Portswigger - Information Disclosure - Lab #4 Authentication bypass via information disclosure

Описание к видео Portswigger - Information Disclosure - Lab #4 Authentication bypass via information disclosure

Hello Hackers, in this video of Authentication bypass via information disclosure you will see how to exploit, discover and find senstive information to leak for potential attacks from Burp Suite in a lab from Web Security Academy powered by Portswigger

⚠️ Subscribe to my channel ➡️ @popo_hack ⚠️

0:00 - About the Lab
1:16 - Mapping the application
2:18 - brute force attack
3:52 - Administration interface has an authentication bypass vulnerability
4:38 - Test the HTTP methods
7:00 - Using custom header to bypass the authentication
7:34 - Delete Carlos user

🔍 About the Lab
Lab: Authentication bypass via information disclosure
Level: Apprentice
This lab's administration interface has an authentication bypass vulnerability, but it is impractical to exploit without knowledge of a custom HTTP header used by the front-end.
To solve the lab, obtain the header name then use it to bypass the lab's authentication. Access the admin interface and delete the user carlos.
You can log in to your own account using the following credentials: wiener:peter

🔗 Resources
Brute force attack list: https://github.com/digination/dirbust...

✅ What to do ?
1. In Burp Repeater, browse to GET /admin. The response discloses that the admin panel is only accessible if logged in as an administrator, or if requested from a local IP.

2. Send the request again, but this time use the TRACE method: TRACE /admin

3. Study the response. Notice that the X-Custom-IP-Authorization header, containing your IP address, was automatically appended to your request. This is used to determine whether or not the request came from the localhost IP address.

4. Go to "Proxy" then "Options", scroll down to the "Match and Replace" section, and click "Add". Leave the match condition blank, but in the "Replace" field, enter: X-Custom-IP-Authorization: 127.0.0.1
Burp Proxy will now add this header to every request you send.

5. Browse to the home page. Notice that you now have access to the admin panel, where you can delete carlos.

Thank you for watching my video, if you have any questions or any topics recommendation feel free to write them on the comment below 🙋

#WebSecurityAcademy #portswigger #leakinfo #vulnerability

Комментарии

Информация по комментариям в разработке