Skip to content

Latest commit

 

History

History

check-lists

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 

Check-lists*

*Note: Check-lists and cheat-sheets :)

Index

General checklists

Toolset

Testing layers

See The Bug Hunter's Methodology v4.0 - Recon Edition by @jhaddix #NahamCon2020!

  • Integrations
  • Application Libraries (usually JavaScript)
  • Application: Custom Code or COTS
  • Application Framework
  • Web Hosting Software (Default creds, Web server misconfigurations, web exploits)
  • Open Ports and Services (Default creds on services, service level exploits)

Recon

  • Identify technologies
    • Look for response headers, use curl -I www.domain.com
    • Use WappaLyzer, WhatWeb, BuilWith
      • Check for CVEs
    • Portscanning: use nmap, also for possible hidden web ports
      • SMB: nmap -vvv -p 139,445 --script=smb*
    • Check errors / cause an error - Search for possible disclosures in the responses - Try to cause an error with a wrong / non-existent HTTP method
    • Search for .js files, they may reveal infos about libraries and / or plugin used
  • Check available HTTP methods
    • Use OPTIONS and HEAD
    • Pay attention if dangerous methods are enabled, like PUT, DELETE, CONNECT and TRACE
    • HTTP verb tampering
  • Test for SSL
  • Metafiles Leakage
    • Look for infos in robots.txt, .svn, .DS_STORE, README.md, .env
  • Enumerate inputs and functionalities
    • Be sure to have noted every possible input, especially the riskier ones
  • Look at the source code
    • Search for interesting content, like comments
  • Directory Research
    • Check for possible backup files .old, log files, and other files like .php or .asp, even for source disclosure
    • Search for possible hidden / supposed-to-be protected paths
    • Use various lists
  • Dorking
    • Google, GitHub, Shodan

Penetration Testing cycle

  1. Defining the Scope
    • Check if the target is valid
    • Setup the environment
  2. Information gathering
    • Passive Information Gathering (OSINT)
    • Active Information Gathering
  3. Service enumeration
  4. Cicle
    • Penetration
    • Initial Foothold
    • Privilege Escalation
    • Lateral Movement
    • Maintaining access (Trojans)
  5. House keeping
  6. Results
    • Reporting / Analysis
    • Lessons Learned / Remediation

Bug Bounty Hunting

Top vulnerabilities to always look for

  • XSS
  • CSRF
  • Authorization issues
  • IDOR

Multiple targets

  • Run EasyG assetenum
  • Select the interesting targets
    • Pass the subdomains to Burp Suite
    • Open them in Firefox
  • Check for mobile/desktop applications
    • If there are any other non-web application, use Apkleak and Source2Url (even if OoS)
  • If every asset is in scope
  • If IPs are in scope: cat ip.txt | dnsx -ptr -resp-only

Single target