Bug bounty tips for broken access control on BurpSuite Part 1: Using match replace and Authmatrix

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ส.ค. 2024
  • In this tutorial, you will learn how I test for broken access control and achieve privilege escalation on web applications. I go from a manual to semi-automated approaches.All the testing approaches are free and accessible to everyone, not just Burp Pro users.
    📙 Become a successful bug bounty hunter: thehackerish.com/a-bug-bounty...
    🆓 Download your FREE Web hacking LAB and starting hacking NOW: thehackerish.com/owasp-top-10...
    🌐 Read more on the blog: thehackerish.com
    💪🏻 Support this work: thehackerish.com/how-to-support
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/thehackerish
    - Listen on Spotify: open.spotify.com/show/4Ht8jEb...
    - Listen on Google Podcasts: podcasts.google.com/?feed=aHR...
    Soundtrack:
    Daily Beetle by Kevin MacLeod is licensed under a Creative Commons Attribution license (creativecommons.org/licenses/... incompetech.com/music/royalty-... incompetech.com/
    Thumbnail:
    Photo by Chris Barbalis on Unsplash

ความคิดเห็น • 58

  • @revolution1433
    @revolution1433 3 ปีที่แล้ว +12

    Your tutorials are great, please keep posting! I barely comment on youtube, but you deserve the encouragement.

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว +1

      Oh! Thanks a lot! I am humbled

  • @R4z0r_arg
    @R4z0r_arg 2 ปีที่แล้ว +2

    Amazing tutorial mate! Thanks! :)

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked ปีที่แล้ว

    Thanks a bunch for the sessions plugin recommendation! :3

  • @novosecurity6823
    @novosecurity6823 4 ปีที่แล้ว +3

    Good videos 😊 keep posting and share your knowledge

  • @dohnjoe4907
    @dohnjoe4907 4 ปีที่แล้ว +2

    The videos are great!

  • @thesmartguy3523
    @thesmartguy3523 4 ปีที่แล้ว +6

    Good tutorial dude 😁 Just a hint for other curious souls - if you are willing to inspect what the JWT token contains, you can visit JWT.io and paste your token and you're good to go.

  • @msalih
    @msalih 4 ปีที่แล้ว

    awesome

  • @rrashi4484
    @rrashi4484 3 ปีที่แล้ว

    Dude! more videos please....

  • @rohitgupta-es4fd
    @rohitgupta-es4fd 3 ปีที่แล้ว

    awsome vedio

  • @mdatikqurrahman8376
    @mdatikqurrahman8376 3 ปีที่แล้ว +1

    awsome. a lot of new information. I appreciate your efforts

  • @ajaykumark107
    @ajaykumark107 4 ปีที่แล้ว +5

    I think renaming this video as Using Autorize and Autorepeater would fetch you more views

    • @thehackerish
      @thehackerish  4 ปีที่แล้ว

      Good idea! I will add them

  • @msalih
    @msalih ปีที่แล้ว +1

    1- send the original requests to authmatrix
    2- set the attacker auth headers and cookies to authmatrix (add user and send cookie )
    3- RUN

  • @thaihungnguyen6738
    @thaihungnguyen6738 2 ปีที่แล้ว

    Can someone recommend another extension for Firefox, please?

  • @nogoodhacker6944
    @nogoodhacker6944 3 ปีที่แล้ว

    I've gotta doubt..
    I actually used auth bearer and succeeded but couldn't report it since it is out of scope... my doubt is , can i just report if this is actually possible??
    wouldn't they ask, "could you explain how you get the auth bearer in the first place"? or would they just reward me??
    The video is super-awesome and i realized that i found a bug finally!
    BTW can you please clear my doubt if you/someone sees this comment??
    Thank you very much for sharing your knowledge

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว +1

      The exploit is not against the Bearer token. The vulnerability is the IDOR where the ID is not checked. Using the JWT token is just a way to automate the discovery of IDORs using two users, hence two JWTs. If you can replay the same request against a resource which doesn't belong to the user, then it is worth reporting. Otherwise, it is not a vulnerability.
      I hope this helps.

    • @nogoodhacker6944
      @nogoodhacker6944 3 ปีที่แล้ว

      @@thehackerish yeah, but I was able to replace auth bearer, ❤️

  • @shivangraina9698
    @shivangraina9698 4 ปีที่แล้ว +1

    Does the bug has high impact if a refresh token is used? Also how to prevent it if ur access token gets stolen?

    • @thehackerish
      @thehackerish  4 ปีที่แล้ว +2

      If you can steal the JWT token, you can also do the same for the refresh token since they are typically stored in the web browser. To prevent that, you need to make sure you don't have XSS, implement CSP for an added security and implement proof-of-posession, which is documented in the JWT standard.

    • @shivangraina9698
      @shivangraina9698 4 ปีที่แล้ว +2

      @@thehackerish thankyou so much for the video. Great content.

  • @navinvenkatesan9784
    @navinvenkatesan9784 4 ปีที่แล้ว

    Can you put a videos on all best extender and this video until authmatrix is good and after that little bit confusing and please try to explain that on other video

    • @thehackerish
      @thehackerish  4 ปีที่แล้ว

      Sorry for the confusion. Tell me what you didn't understand exactly to see what I can do.

    • @navinvenkatesan9784
      @navinvenkatesan9784 4 ปีที่แล้ว +1

      @@thehackerish authmatrix itself confusing and the color showing red and green and if you shortly that enough please explain more
      And please post videos of other best extenders

  • @dishant_singh4556
    @dishant_singh4556 ปีที่แล้ว

    If i am able to use victim's jwt in my account and able to change any info so it will be eligible or not

    • @thehackerish
      @thehackerish  ปีที่แล้ว

      Nope, the video explains how to find broken access control using two test accounts. If you can use jwt1 to access/edit/delete resources of user2, then it's an issue.

    • @dishant_singh4556
      @dishant_singh4556 ปีที่แล้ว

      @@thehackerish like i am copying the jwt of account A and then using this Jwt of account A in Account B. And session of Account A is destroyed after loging into Account B but Somehow I am still able to see User A PII info and able to change its profile picture, so can I report it ?

    • @thehackerish
      @thehackerish  ปีที่แล้ว

      @@dishant_singh4556 JWT have an expiration time. Generally, when you logout it will still work for some time unless the dev has blacklisted the jwt upon logout. If you report it, you risk getting informative or a low, but read the policy for any mention of session logout being out of scope.

  • @rajupaswan5111
    @rajupaswan5111 ปีที่แล้ว

    How can i find bug or hack banking sites, can you explain with your video

    • @thehackerish
      @thehackerish  ปีที่แล้ว

      Check the pentesting playlist out, tons of videos on just that

  • @sohailbzioui8323
    @sohailbzioui8323 4 ปีที่แล้ว

    what the impact of broken access control

    • @thehackerish
      @thehackerish  4 ปีที่แล้ว

      It depends on the vulnerable request. Examples: access or update profile data of other users, access admin features, etc.

  • @SankizTime
    @SankizTime 3 ปีที่แล้ว +1

    How to get AUTH header?

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว

      From your test accounts. The objective here is to probe for IDORs, not getting AUTH headers.

  • @authenticworld7271
    @authenticworld7271 3 ปีที่แล้ว

    I want to learn bug bounty... Can you help me... please 🙏🙏

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว

      Yes, read as much as you can and never stop hacking!

  • @ZZ-vz9in
    @ZZ-vz9in 3 ปีที่แล้ว +1

    How do hackers hack a web application and encrypt all devices connected to that application? Like what happened with the "FireEye" company ,do u know something about this tutorial?
    I am very interested to know how this kind of cyber attack happens،
    And thank you for helpfully videos

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว +2

      Threat intelligence reports are a great source of knowledge for you. I suggest you read some...from FireEye itself :)

    • @ZZ-vz9in
      @ZZ-vz9in 3 ปีที่แล้ว

      Yes, this is true, but there is no detail that I need, I tried to analyze the reports, but I did not get the required knowledge, please, teacher, post a set of lessons on how to do this and thank you again, I look forward to seeing something similar in your channel

  • @amanSingh-bl3um
    @amanSingh-bl3um ปีที่แล้ว

    But the question is how will i get victim token.

    • @thehackerish
      @thehackerish  ปีที่แล้ว

      That's the wrong question. You use this technique to test broken access control between two test accounts

  • @angeldavatos9800
    @angeldavatos9800 3 ปีที่แล้ว

    Ahm hello just wanna ask something cause its so complex.
    If i can set victim user account to private/public by changing my authorization header into the victim. Is this a valid bug? Cause i dont understand how to show the impact cause wht if they ask me how did i get the auth header value?

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว

      I don't think this is a bug unless you can choose the account by an ID. Generally, the feature you mention would need only the JWT to process the request.

    • @angeldavatos9800
      @angeldavatos9800 3 ปีที่แล้ว

      @@thehackerish but why here you just change the auth header value? Can you explain to me whats the diffirence thanks

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว

      @@angeldavatos9800 Sure, here I am using the JWT swapping technique to test if I can control the victim's basket, which is referenced by ID.

  • @SimplyHackss
    @SimplyHackss 4 ปีที่แล้ว +2

    first !

  • @asterfiester
    @asterfiester 3 ปีที่แล้ว +1

    The main problem is.. When we submit this kind of vulnerability.. They will ask one question.. How the jwt token obtained..😂😂 Lol😂

    • @thehackerish
      @thehackerish  3 ปีที่แล้ว +1

      It is not about the JWT, but the identifier that suffers from IDOR

    • @0xbitbybit
      @0xbitbybit ปีที่แล้ว +1

      @@thehackerish What identifier are you referring to? Isn't any identifier irrelevant if there's no way for an attacker to get the JWT in the first place, the identifier can have all the IDORs it likes if it's not possible for anyone to get the victims JWT. What am I missing here?

    • @thehackerish
      @thehackerish  ปีที่แล้ว

      @@0xbitbybit the point is not the JWT, it's the data accessible by userA that belong to userB. Both JWTs are linked to test accounts to help broken access control testing