Mr.Łønewøłf‘s Hãckføliø
Ctrlk
  • 🐺Mr.Lonewolf's Hackfolio 🧑🏻‍💻
  • 1. Recon
  • 2. Scanning
  • 3. Enumeration
  • 4. System Hacking
  • 5. Web Application VAPT
    • 1. Learning Materials
    • 2. Github Tools
    • 3. SQLMAP Commands
    • 4. XSS Payloads
  • 6. Wireless Networks VAPT
  • 7. Mobile Application VAPT
  • 8. Reverse Engineering
  • 9. Red Team
  • 10. Blue Team
  • 11. eCPPT
Powered by GitBook
On this page
  1. 5. Web Application VAPT

1. Learning Materials

  1. Slides and Videos

https://drive.google.com/drive/folders/1Zhd4PKBoa3V31o6SQyadW1pvlTW9OUEi?usp=sharingdrive.google.com
  1. Check Lists and PoC's

https://drive.google.com/drive/folders/1thlder6eK7DIUyWmfwYuqqG6BHw1os6f?usp=sharingdrive.google.com
  1. Bug Bounty Beginner Approach

  1. HackTricks

LogoWeb Vulnerabilities Methodology - HackTricksbook.hacktricks.xyz
Previous5. Web Application VAPTNext2. Github Tools

Last updated 1 year ago

STEPS :

  - You need to create a folder
  - go lang tools should be installed


git clone https://github.com/six2dez/reconftw
cd reconftw/
./install.sh
./reconftw.sh -d target.com -r

ADVANCE RECON :

  - STEP 1 ( TO FIND SUBDOMAINS )

  - You need two tools
  - Subfinder / Sublist3r / amass / assetfinder

		subfinder -d domain.com -o subsactive.txt

		subfinder -d domain.com |httpx 200 |tee subsall.txt

		(Pro tip -You can also check for subdomain takeover)

STEP 2 waybackurls(tomnomnom) | gauplus

  - waybackurls -u https://xyz.com
  - cat subsactive.txt | waybackurls > way.txt
  - (gauplus)

YOU NEED TO SEARCH : Through grep command 

cat way.txt |grep <search>
 	
 	api-key , @gmail , username , @ , userid , token= , password , user , uuid , sessionid , session= , cookie= admin ,pwd ,password, .sql ,.json, .js, config, Webhookconfiguration, apikey, token, credo, auth, anvoy, api, secret, auth, env, s3, url, uri, .git, prod, dev, path, dir, accessToken, config.js, main.js, app.js


STEP 3 (gf)

	- cat way.txt | gf xss |tee xss.txt
	- cat way.txt | gf sqli |tee sql.txt
	- cat way.txt | gf redirect |tee redirect.txt

Nuclei Tool- to find the Vulnerabilities

Functions:
Name: XSS , SQL(POST based injection), Command injection , SSRF , DOS , SSTI/CSTI, HTMLi , Rate limit

Insert URL : SSRF , Dos , CSRF , Port scanning , RFI

Delete or update Functions : IDOR , CSRF , SQLi , 

Refernces:
https://noureldinehab.medium.com/how-to-install-golang-latest-version-on-kali-linux-1afa2bd64ace
https://github.com/six2dez/reconftw
https://github.com/gprime31/WAF-bypass-xss-payloads/blob/master/Cloudflare%20xss%20payloads
https://github.com/swisskyrepo/PayloadsAllTheThings/
https://github.com/bhavesh-pardhi/BugSquasher
https://corneacristian.medium.com/top-25-rce-bug-bounty-reports-bc9555cca7bc
https://book.hacktricks.xyz/welcome/readme
https://alike-lantern-72d.notion.site/Web-Application-Penetration-Testing-Checklist-4792d95add7d4ffd85dd50a5f50659c6
https://github.com/robotshell/magicRecon