Posts

Showing posts from January, 2023

SSRF - Portswigger Lab Walk through | Shahul Hameed

Image
  What is SSRF? Server-Side Request Forgery (SSRF) refers to an attack, wherein an attacker can send a crafted request from a vulnerable web application. SSRF is mainly used to target internal systems behind WAF (web application firewall), that are unreachable to an attacker from the external network. Additionally, it’s also possible for an attacker to mark SSRF, for accessing services from the same server that is listening on the loopback interface address called (127.0.0.1). Server Side Request Forgery (SSRF) occurs when a web application is making a request, where an attacker has full or partial control of the claim that is sent. A typical example is when an attacker can control all, or a part of the URL to which the web application makes a request to some third-party services. Here, I had captured the parameter of file= URL, and I’ve tried to perform this server-side forgery attack. POC Browse to /admin and observe that you can't directly access the admin page. We walk through

Crack Password - Using zip2john | Shahul Hameed

Image
  How to crack .zip files Step 1: sudo zip2john demo.zip Step 2: sudo zip2john demo.zip > test.txt Step 3: sudo john --format=zip test.txt

SQLMAP - TOOL | Shahul Hameed

Image
SQL Injection using (SQLMAP TOOL) SQL MAP: SQLMAP is an open-source penetration testing tool written in python to detect and exploit SQL Injection flaws. It works for all modern databases including MySQL, PostgreSQL, oracle, Microsoft SQL server, etc Step 1: Find the SQL Error parameter variable in the application. Step 2: Copy the URL path and paste it into the sqlmap tool. CMD:  $ sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 --dbs       --dbs = Enumerate the databases.     -u = url Step 3: Enumerate the table lists from the database. CMD: $ sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 information_schema --tables Step 4: Dump the user table information from the database. $ sqlmap -u https://testdemo.com/sports.php?id=1 acuart --tables users --dump

Using Burp Suite - Brute Force payloads using XSS Validator(Extension) | Shahul Hameed

Image
XSS Brute Force Payloads using Burp Suite  Step 1: Get the parameter variable from the scope URL. Step 2: Intercept the parameter value using the burp suite application as shown in the below screenshot. Step 3: Clear and add the variable position which goes to perform an attack on the brute force of XSS payloads. Step 4: Install xssValidator extension in the burp suite and we can also add custom payloads in the below payloads box. Step 5: Set the following options in the Payloads option. Step 6: In Intruder clear, the Grep-Match and Grep-Payloads checked option search responses for payload strings. Step 7: Copy the grep phase from xssValidator and paste it into the intruder grep-match. Step 8: Unchecked the option from the payload encoding. Step 9: Start the attack and check the results with the grep value is 1 manually in the web browser which exploited the XSS attack payload.