This document summarizes security issues in PHP applications. It discusses three lesser known vulnerabilities: 1) PHP path normalization can be bypassed on Windows through special characters like double dots and pipes, allowing access to files outside the web root. 2) Double-byte character sets can be escaped to bypass input validation in SQL injection and XSS attacks. 3) Variables in double quotes undergo string evaluation, which can enable code injection through functions like phpinfo(). The document provides solutions like sanitizing special characters, proper UTF-8 encoding, and avoiding eval-like functions.
The document outlines web application firewalls (WAFs), their operation modes, and techniques for bypassing them. It discusses different WAF vendors, fingerprinting methods, and practical examples of bypassing vulnerabilities such as SQL injection, XSS, and LFI/RFI. The techniques covered include null character injection, inline comments, URL encoding, and buffer overflow among others.
This document discusses various techniques for HTTP request smuggling and bypassing web application firewalls as presented in a talk by Soroush Dalili. It explores the vulnerabilities of different web servers and configurations, detailing methods to manipulate HTTP requests for security testing. The presentation emphasizes the need for continuous research and adaptation of strategies in web application security.
The document discusses Server Side Request Forgery (SSRF), including what it is, different types (blind and basic), ways to exploit it like bypassing filters and chaining vulnerabilities, tools that can be used for detection, and two case studies of SSRF vulnerabilities found in the wild. The first case involves using an SSRF to retrieve internal data and then storing malicious HTML in a generated PDF. The second case was an unauthenticated blind SSRF in a Jira OAuth authorization controller that was exploited through a malicious Host header.
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourSoroush Dalili
?
The document discusses various techniques for bypassing Web Application Firewalls (WAFs) using HTTP standards and web server behaviors, focusing on methods such as HTTP smuggling, payload mutations, and request encoding challenges. It highlights the effectiveness of whitelists versus blacklists in WAF configurations and illustrates practical examples of constructing bypasses through HTTP pipelining, request mutations, and encoding strategies. Additionally, it underscores the importance of understanding server responses and behavior to exploit vulnerabilities effectively.
OWASP AppSecEU 2018 – Attacking "Modern" Web TechnologiesFrans Rosén
?
Frans Rosén's presentation discusses vulnerabilities in modern web technologies, particularly focusing on appcache and upload policies. It highlights the risks of weak implementations and incorrect configurations that could lead to security breaches, including unauthorized access to sensitive information. Mitigation strategies are suggested, along with examples of bugs discovered across various platforms, emphasizing the need for secure coding practices.
This document discusses server-side request forgery (SSRF) exploitation. It provides examples of how SSRF can be used to access internal networks and bypass authentication by forging requests from the vulnerable server. Specific cases described include exploiting OAuth token hijacking, memcached exploitation using protocol smuggling, and exploiting vulnerabilities in libraries like TCPDF, LWP, and Postgres that enable SSRF. The document encourages finding creative ways to leverage SSRF and related vulnerabilities like open redirects, XML external entities, and SQL injection to compromise hosts and internal services.
The document describes a methodology for discovering vulnerabilities in a fictional application with a microservices architecture. It involves mapping out all APIs, endpoints, subdomains and requests to extract a comprehensive list. Parameters are then fuzzed on all combinations to find unintended behaviors like old or unused endpoints exposing more data than intended, or endpoints making internal calls that can be exploited through server-side request forgery or path traversal. Examples are given of similar vulnerabilities discovered in real applications, such as an unused JSON API leaking private user data, path traversal through internal API calls, and account hijacking through improper protection of authentication keys.
This document discusses exploiting vulnerabilities related to HTTP host header tampering. It notes that tampering with the host header can lead to issues like password reset poisoning, cache poisoning, and cross-site scripting. It provides examples of how normal host header usage can be tampered with, including by spoofing the header to direct traffic to malicious sites. The document also lists some potential victims of host header attacks, like Drupal, Django and Joomla, and recommends developers check settings to restrict allowed hosts. It proposes methods for bruteforcing subdomains and host headers to find vulnerabilities.
The document discusses various methods to bypass CSRF protections in web applications, detailing vulnerabilities such as subdomain issues, cookie injection, and the exploitation of browser bugs. It highlights how XSS attacks can significantly undermine CSRF protections, and presents specific examples of successful bypass techniques from the years 2016 and 2017. Additionally, it introduces a tool named EasyCSRF for Burp Suite, designed to automate checks for these vulnerabilities in real-time.
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionSoroush Dalili
?
This document provides an introduction to short file names (SFN) in Windows and discusses issues related to inadvertently disclosing SFNs through IIS. It begins with an overview of how SFNs work and how they map to long file names. It then discusses the history of SFN disclosure through IIS and how it can be abused to reveal sensitive file names. The document provides examples of automatically and manually enumerating SFNs to discover long file names. It concludes with tips and tricks for SFN enumeration along with examples of using it to reveal parts of unknown file names.
This document provides an overview of server-side request forgery (SSRF) vulnerabilities. It defines SSRF as allowing an attacker to induce a server to make HTTP requests to domains of the attacker's choosing. The document covers the types of SSRF (basic and blind), impact (exposing internal systems or remote code execution), methods for finding SSRF vulnerabilities, exploitation techniques like bypassing filters, and mitigations like using whitelists instead of blacklists. Tools for finding and exploiting SSRF vulnerabilities are also listed.
The document discusses XSS (Cross-Site Scripting) attack techniques, focusing on bypassing XSS filters in various web browsers like Internet Explorer, Chrome, and Safari. It provides specific examples of how dangerous conditions in request and response matching can lead to exploitation, along with regex patterns used for style attributes and filter responses. The content highlights the inadequacies of XSS filters and offers insights into how attackers can utilize certain attributes to execute JavaScript in web pages.
Path traversal attacks aim to access files outside a webroot folder by exploiting how web servers handle special directory traversal characters like "..". An attacker can use these characters in a request to climb the directory structure and potentially read sensitive files. They may also try encoding the special characters to bypass security filters. To prevent this, servers should carefully filter user input, ensure only authorized directories are accessible, and keep sensitive files outside public folders.
Linux Binary Exploitation - Return-oritend ProgramingAngel Boy
?
The document discusses using return-oriented programming (ROP) to bypass address space layout randomization (ASLR) and data execution prevention (DEP). It describes using the procedure linkage table (PLT) to leak the address of functions like puts to bypass ASLR. A ROP chain is then constructed to call read to read "/bin/sh" into memory and execute it, achieving arbitrary code execution.
This document discusses XML External Entity (XXE) attacks. It begins with an overview of XXE attacks and how they work. Then it provides details on XML, defining XML elements and attributes, internal and external DTDs, and XML entities. Finally, it describes different types of XXE attacks like retrieving files, performing SSRF attacks, exfiltrating data out-of-band, and retrieving data via error messages. It also discusses parameter entities and mitigations for XXE attacks.
The document provides a comprehensive guide on exploiting Adobe Experience Manager (AEM) vulnerabilities, including accessing sensitive information and executing remote code. It outlines various methods of obtaining data, such as using cURL commands, leveraging custom scripts, and exploiting WebDAV and XML external entities (XXE). Additionally, it presents steps for successful remote code execution, highlighting the risks associated with default credentials and potential attack vectors.
The document discusses dynamic security testing methodologies, particularly focusing on tools like OWASP ZAP for identifying vulnerabilities in applications such as tweek. It highlights the importance of integrating security checks into the continuous integration process and explores passive and active testing modes. Additionally, it covers the use of Docker for deployment and testing, and notes various security best practices and findings from the testing processes.
Документ представляет собой чек-лист о способах обхода веб-аппликационных брандмауэров (WAF). В нем обсуждаются различные HTTP-запросы и манипуляции с заголовками, а также примеры несанкционированного доступа к страничкам. Основное внимание уделяется использованию логики нормализации и обходу ограничений на уровне приложения.
The document discusses security vulnerabilities in Adobe Experience Manager (AEM) and outlines the methods for exploiting these weaknesses, particularly through AEM's dispatcher and various servlets. It highlights the common misconfigurations by AEM administrators, which often leave critical components insecure and susceptible to attacks, including unauthorized access to sensitive information stored in the JCR repository. The presentation also shares examples of practical exploitation techniques and the potential consequences of these security flaws.
This document provides an overview of server-side request forgery (SSRF) vulnerabilities, including what SSRF is, its impact, common attacks, bypassing filters, and mitigations. SSRF allows an attacker to induce the application to make requests to internal or external servers from the server side, bypassing access controls. This can enable attacks on the server itself or other backend systems and escalate privileges. The document discusses techniques for exploiting trust relationships and bypassing blacklists/whitelists to perform SSRF attacks. It also covers blind SSRF and ways to detect them using out-of-band techniques. Mitigations include avoiding user input that can trigger server requests, sanitizing input, whitelist
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
?
The document discusses various techniques attackers can use to launch executables remotely on Windows systems by leveraging compromised credentials and built-in OS functionality. It describes how to detect remotely launched executables using Windows Event and Sysmon logs. Specific techniques covered include remote file copy over SMB, remote execution via WMI, WinRM, Powershell Remoting, scheduled tasks, services, the registry, and WMI subscriptions. The document provides the event sequences and most interesting events to look for when hunting for evidence of each technique.
Understanding Windows Access Token ManipulationJustin Bui
?
This document discusses Windows access token manipulation. It begins by explaining what access tokens are and how they are used for authentication and access control in Windows. It then covers how to steal access tokens by opening processes, obtaining their tokens, and using the tokens to impersonate users or launch new processes. The document explores techniques for stealing the SYSTEM access token as well as finding alternative processes besides winlogon.exe that can be used. It determines that processes with certain security permissions on their access tokens can be stolen, while others cannot. The key learnings provide insights into Windows security principles and how access token theft can enable privilege escalation.
Time based CAPTCHA protected SQL injection through SOAP-webserviceFrans Rosén
?
Frans Rosén of detectify discusses SQL injection techniques through a SOAP webservice. He provides steps to create a proof of concept attack with as few requests as possible to find vulnerable storefronts. Examples are given of time-based SQL injection payloads using substring, ascii, and sleep functions to retrieve the username and potentially other information about the target host. A link is also provided to a paper on SQL injection optimization and obfuscation techniques.
A Hacker's perspective on AEM applications securityMikhail Egorov
?
Mikhail Egorov gave a presentation on security vulnerabilities in Adobe Experience Manager (AEM) applications. He discussed three vulnerabilities - CVE-2019-8086, CVE-2019-8087, and CVE-2019-8088 - which involved XML external entity injection, JavaScript code injection, and ways to exploit them. He explained the technical details of each vulnerability and provided examples of payloads and steps required for exploitation. Egorov concluded by recommending keeping AEM updated, blocking anonymous write access to certain paths, and removing demo content to help prevent security issues.
"15 Technique to Exploit File Upload Pages", Ebrahim HegazyHackIT Ukraine
?
The document outlines 15 techniques for exploiting vulnerabilities in file upload pages, aimed at strengthening security awareness for developers and aiding penetration testers. It details various scenarios where developers' validations can be bypassed, such as improper file type checks, directory traversal, and server vulnerabilities. The conclusion offers best practices for safe file handling, like using sandbox domains and renaming uploaded files to mitigate potential attacks.
This document discusses server-side request forgery (SSRF) exploitation. It provides examples of how SSRF can be used to access internal networks and bypass authentication by forging requests from the vulnerable server. Specific cases described include exploiting OAuth token hijacking, memcached exploitation using protocol smuggling, and exploiting vulnerabilities in libraries like TCPDF, LWP, and Postgres that enable SSRF. The document encourages finding creative ways to leverage SSRF and related vulnerabilities like open redirects, XML external entities, and SQL injection to compromise hosts and internal services.
The document describes a methodology for discovering vulnerabilities in a fictional application with a microservices architecture. It involves mapping out all APIs, endpoints, subdomains and requests to extract a comprehensive list. Parameters are then fuzzed on all combinations to find unintended behaviors like old or unused endpoints exposing more data than intended, or endpoints making internal calls that can be exploited through server-side request forgery or path traversal. Examples are given of similar vulnerabilities discovered in real applications, such as an unused JSON API leaking private user data, path traversal through internal API calls, and account hijacking through improper protection of authentication keys.
This document discusses exploiting vulnerabilities related to HTTP host header tampering. It notes that tampering with the host header can lead to issues like password reset poisoning, cache poisoning, and cross-site scripting. It provides examples of how normal host header usage can be tampered with, including by spoofing the header to direct traffic to malicious sites. The document also lists some potential victims of host header attacks, like Drupal, Django and Joomla, and recommends developers check settings to restrict allowed hosts. It proposes methods for bruteforcing subdomains and host headers to find vulnerabilities.
The document discusses various methods to bypass CSRF protections in web applications, detailing vulnerabilities such as subdomain issues, cookie injection, and the exploitation of browser bugs. It highlights how XSS attacks can significantly undermine CSRF protections, and presents specific examples of successful bypass techniques from the years 2016 and 2017. Additionally, it introduces a tool named EasyCSRF for Burp Suite, designed to automate checks for these vulnerabilities in real-time.
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionSoroush Dalili
?
This document provides an introduction to short file names (SFN) in Windows and discusses issues related to inadvertently disclosing SFNs through IIS. It begins with an overview of how SFNs work and how they map to long file names. It then discusses the history of SFN disclosure through IIS and how it can be abused to reveal sensitive file names. The document provides examples of automatically and manually enumerating SFNs to discover long file names. It concludes with tips and tricks for SFN enumeration along with examples of using it to reveal parts of unknown file names.
This document provides an overview of server-side request forgery (SSRF) vulnerabilities. It defines SSRF as allowing an attacker to induce a server to make HTTP requests to domains of the attacker's choosing. The document covers the types of SSRF (basic and blind), impact (exposing internal systems or remote code execution), methods for finding SSRF vulnerabilities, exploitation techniques like bypassing filters, and mitigations like using whitelists instead of blacklists. Tools for finding and exploiting SSRF vulnerabilities are also listed.
The document discusses XSS (Cross-Site Scripting) attack techniques, focusing on bypassing XSS filters in various web browsers like Internet Explorer, Chrome, and Safari. It provides specific examples of how dangerous conditions in request and response matching can lead to exploitation, along with regex patterns used for style attributes and filter responses. The content highlights the inadequacies of XSS filters and offers insights into how attackers can utilize certain attributes to execute JavaScript in web pages.
Path traversal attacks aim to access files outside a webroot folder by exploiting how web servers handle special directory traversal characters like "..". An attacker can use these characters in a request to climb the directory structure and potentially read sensitive files. They may also try encoding the special characters to bypass security filters. To prevent this, servers should carefully filter user input, ensure only authorized directories are accessible, and keep sensitive files outside public folders.
Linux Binary Exploitation - Return-oritend ProgramingAngel Boy
?
The document discusses using return-oriented programming (ROP) to bypass address space layout randomization (ASLR) and data execution prevention (DEP). It describes using the procedure linkage table (PLT) to leak the address of functions like puts to bypass ASLR. A ROP chain is then constructed to call read to read "/bin/sh" into memory and execute it, achieving arbitrary code execution.
This document discusses XML External Entity (XXE) attacks. It begins with an overview of XXE attacks and how they work. Then it provides details on XML, defining XML elements and attributes, internal and external DTDs, and XML entities. Finally, it describes different types of XXE attacks like retrieving files, performing SSRF attacks, exfiltrating data out-of-band, and retrieving data via error messages. It also discusses parameter entities and mitigations for XXE attacks.
The document provides a comprehensive guide on exploiting Adobe Experience Manager (AEM) vulnerabilities, including accessing sensitive information and executing remote code. It outlines various methods of obtaining data, such as using cURL commands, leveraging custom scripts, and exploiting WebDAV and XML external entities (XXE). Additionally, it presents steps for successful remote code execution, highlighting the risks associated with default credentials and potential attack vectors.
The document discusses dynamic security testing methodologies, particularly focusing on tools like OWASP ZAP for identifying vulnerabilities in applications such as tweek. It highlights the importance of integrating security checks into the continuous integration process and explores passive and active testing modes. Additionally, it covers the use of Docker for deployment and testing, and notes various security best practices and findings from the testing processes.
Документ представляет собой чек-лист о способах обхода веб-аппликационных брандмауэров (WAF). В нем обсуждаются различные HTTP-запросы и манипуляции с заголовками, а также примеры несанкционированного доступа к страничкам. Основное внимание уделяется использованию логики нормализации и обходу ограничений на уровне приложения.
The document discusses security vulnerabilities in Adobe Experience Manager (AEM) and outlines the methods for exploiting these weaknesses, particularly through AEM's dispatcher and various servlets. It highlights the common misconfigurations by AEM administrators, which often leave critical components insecure and susceptible to attacks, including unauthorized access to sensitive information stored in the JCR repository. The presentation also shares examples of practical exploitation techniques and the potential consequences of these security flaws.
This document provides an overview of server-side request forgery (SSRF) vulnerabilities, including what SSRF is, its impact, common attacks, bypassing filters, and mitigations. SSRF allows an attacker to induce the application to make requests to internal or external servers from the server side, bypassing access controls. This can enable attacks on the server itself or other backend systems and escalate privileges. The document discusses techniques for exploiting trust relationships and bypassing blacklists/whitelists to perform SSRF attacks. It also covers blind SSRF and ways to detect them using out-of-band techniques. Mitigations include avoiding user input that can trigger server requests, sanitizing input, whitelist
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
?
The document discusses various techniques attackers can use to launch executables remotely on Windows systems by leveraging compromised credentials and built-in OS functionality. It describes how to detect remotely launched executables using Windows Event and Sysmon logs. Specific techniques covered include remote file copy over SMB, remote execution via WMI, WinRM, Powershell Remoting, scheduled tasks, services, the registry, and WMI subscriptions. The document provides the event sequences and most interesting events to look for when hunting for evidence of each technique.
Understanding Windows Access Token ManipulationJustin Bui
?
This document discusses Windows access token manipulation. It begins by explaining what access tokens are and how they are used for authentication and access control in Windows. It then covers how to steal access tokens by opening processes, obtaining their tokens, and using the tokens to impersonate users or launch new processes. The document explores techniques for stealing the SYSTEM access token as well as finding alternative processes besides winlogon.exe that can be used. It determines that processes with certain security permissions on their access tokens can be stolen, while others cannot. The key learnings provide insights into Windows security principles and how access token theft can enable privilege escalation.
Time based CAPTCHA protected SQL injection through SOAP-webserviceFrans Rosén
?
Frans Rosén of detectify discusses SQL injection techniques through a SOAP webservice. He provides steps to create a proof of concept attack with as few requests as possible to find vulnerable storefronts. Examples are given of time-based SQL injection payloads using substring, ascii, and sleep functions to retrieve the username and potentially other information about the target host. A link is also provided to a paper on SQL injection optimization and obfuscation techniques.
A Hacker's perspective on AEM applications securityMikhail Egorov
?
Mikhail Egorov gave a presentation on security vulnerabilities in Adobe Experience Manager (AEM) applications. He discussed three vulnerabilities - CVE-2019-8086, CVE-2019-8087, and CVE-2019-8088 - which involved XML external entity injection, JavaScript code injection, and ways to exploit them. He explained the technical details of each vulnerability and provided examples of payloads and steps required for exploitation. Egorov concluded by recommending keeping AEM updated, blocking anonymous write access to certain paths, and removing demo content to help prevent security issues.
"15 Technique to Exploit File Upload Pages", Ebrahim HegazyHackIT Ukraine
?
The document outlines 15 techniques for exploiting vulnerabilities in file upload pages, aimed at strengthening security awareness for developers and aiding penetration testers. It details various scenarios where developers' validations can be bypassed, such as improper file type checks, directory traversal, and server vulnerabilities. The conclusion offers best practices for safe file handling, like using sandbox domains and renaming uploaded files to mitigate potential attacks.
該文檔介紹了資訊安全的基本概念,特別是關於惡意程式(malware)及其對個人和組織的威脅。內容涵蓋了多種類型的惡意程式、常見的攻擊手法及如何防範這些威脅的措施,包括垃圾郵件、網路釣魚與cross site scripting等問題。文檔同時強調了每個使用網路的個體都可能成為攻擊的目標,提醒人們提高安全意識。
43. SQL Injection (1/3)
? news.php?id=3
– SELECT * FROM news WHERE id=3
? news.php?id=sleep(123)
– SELECT * FROM news WHERE id=sleep(123)
? news.php?id=3 and left(pwd, 1)='a'
– SELECT * FROM news WHERE id=3 and left(pwd, 1)='a'
44. SQL Injection (2/3)
? login.asp # admin / 123456
– SELECT * FROM user WHERE name='admin' and pwd=
'123456'
? login.asp # admin'--
– SELECT * FROM user WHERE name='admin'--' and ……
? login.asp # admin';DROP table ...
– SELECT * FROM user WHERE name='admin';DROP
table user;--' and ……
45. SQL Injection (3/3)
? news.asp?id=3;EXEC master..xp_cmdshell
'net user sa /add';--
– SELECT * FROM news WHERE id=3;EXEC
master..xp_cmdshell 'net user orange /add';--
? 使用者輸入汙染了 SQL 語句。