Web Hacking and Recon
Web Hacking and Recon
Web Hacking and Recon
io/CyberChef/
https://lelinhtinh.github.io/de4js/
https://xcat.readthedocs.io/en/latest/
https://github.com/detectify/page-fetch
OXML_XXE (https://github.com/BuffaloWill/
oxml_xxe)
https://github.com/swisskyrepo/
PayloadsAllTheThings
wpscan
https://book.hacktricks.xyz
Cheat Sheets Tools Droopescan
https://0xsp.com/ CMSeeK
Reconnaissance WPXF
JoomlaVS
https://github.com/wireghoul/htshells
Wappalyzer
Common filetypes
html
php
aspx
txt
js
feroxbuster / gobuster
https://lelinhtinh.github.io/de4js/
Spiders
gospider
Subdomain Enumeration
SSL
Google Dorks
Bruteforce
gobuster dns
amass
HTTP VERBS
OPTIONS
GET
POST
PUT
DELETE
PATCH
Change Content-Type
https://codebeautify.org/xmltojson
https://www.oxygenxml.com/xml_json_
converter.html
HTTP Headers
Common Headers
X-Requested-For
X-Real-IP
X-Forwarded-Host
X-Client-IP
X-Forwarded-By
X-Remote-Addr
X-Remote-IP
X-Wap-Profile: <URL-to-XML-file>
Custom Headers
BurpCollaboratorEverywhere (SSRF)
Differrent User-Agent
Windows
Linux
Android
Command Injection
Shellshock
SSRF
BurpCollaboratorEverywhere
SQLi
Origin overwrite
HTTP Parameters
ParamMiner
id=1&id=2
Password Reset
User Enumeration
Information Disclosure
Generate an error
Special characters
HTTP Parameters
Missing parameters
Parameter Pollution
JS code review
https://lelinhtinh.github.io/de4js/
Path Traversal
NGINX
nginx.conf
vulnerable.site/path..%2f..%2f..%2f..%
2fetc%2fpasswd
Filter Bypass
Unicode
Codepoints:  
Web Servers
Apache
/etc/apache2/apache2.conf
/etc/apache2/envvars
/etc/apache2/sites-enabled/000-default.
conf
/var/log/apache2/error.log
NGINX
/etc/nginx/nginx.conf
/etc/nginx/locations.conf
/etc/nginx/server.conf
/etc/nginx/sites-enabled/default
NodeJS
LDAP Injection
XPATH Injection
https://xcat.readthedocs.io/en/latest/
https://maxtoroq.github.io/xpath-ref/
OS Command Injection
SQL Injection
sqlmap
NOSQL Injection
xxe.sh
OXML_XXE (https://github.com/BuffaloWill/
oxml_xxe)
Wrappers
phar://
Access archives
zlib://
file://
ogg://
expect://
data://
php://
php://filter/convert.base64-encode/
resource=
Log Poisoning
Session Poisoning
Interesting Files
Python
Jinja2
PHP
Twig
Filter Bypass
127.0.0.1.nip.io
localhost == [::]
Cloud
AWS http://169.254.169.254/latest/meta-
data
Alibaba http://100.100.100.200/latest/meta-
data/
Request Smuggling
Smuggler
Insecure Deserialization
Cookies / Sessions
The application would need to deserialize
untrusted user input
HTTP Parameters
HTTP Headers
Python
Pickle
PyYAML load
Java
Java-Deserialization-Cheat-Sheet
ysoserial
XMLDecoder
XStream->fromXML
ObjectInputStream
ObjectInputStream->readExternal
ObjectInputStream->readResolve
ObjectInputStream->readObject
ObjectInputStream->readUnshared
Content-Type: application/x-java-serialized-
object
Ruby
unmarshal
PHP
unserialize
phpggc
File Upload
WebDAV
cadaver
web.config (ASP.NET)
https://soroush.secproject.com/blog/2014/
07/upload-a-web-config-file-for-fun-profit/
.htaccess (Apache)
https://github.com/wireghoul/htshells
Prototype Pollution
https://github.com/detectify/page-fetch
Wordpress
wpscan
Droopescan
CMSmap
CMSeeK
WPXF
Joomla
joomscan
Droopescan
CMSmap
CMSeeK
JoomlaVS
Drupal
Droopescan
CMSmap
Drupwn
CMSeeK