❎
wiki.hackerlab.cz
Ctrlk
  • About me
  • Vulnerability Assessment
  • CLOUD PENTESTING
  • REST API - Bypasses and Privilege Escalations
  • Python Virtual Environment (VENV)
  • OSINT & Information Gathering
  • Web Pentesting
    • File Upload
    • JavaScript .maps
    • SSRF
    • LDAP Injection
    • Django ORM Exploitation
    • HTTP Request Smuggling
    • Server Side Template Injection (SSTI)
    • Insecure Deserialization
    • Brute force
    • Shell Fu - Oneliners
    • CORS
    • Special Chars & NULL Bytes
    • XSS
    • XXE
    • Nuclei
    • SQL Injection
    • Blind SQL Injection
    • SQLmap
    • NoSQL Injection
    • CRLF Injection
    • Input Validation - Fuzz1
    • HTTP Headers - X-Forwarded
    • Log4j
    • Enumeration with Wordlists
    • Bug Bounty - Web Recon
    • HTTP Proxy Override
    • CSV Injection
    • Windows Forbidden File Names
    • Path Traversal
    • OS Command Injection
    • Open Redirect
    • JWT Tool
    • Burp Extensions - TokenJAR & ATOR
    • Upload RCE
    • GUID and UUIDs
  • Toolset
    • Git - Repo and Tools
    • Docker for Pentesters
  • Infrastructure Pentesting
    • PostgreSQL
    • Active Directory (AD)
    • Mail Server Attacks
    • NFS Enumeration
    • Windows PostExploitation
    • Dump File Analysis
  • Other Pentest Projects
    • Security Projects
  • WIFI Pentesting
    • Kali Linux - Alpha card AWUS 1900 (VirtualBox)
    • Active Card & Monitor Mode
    • Aircrack-ng Suite
  • Certs
  • Linux
    • Network Manager
  • Books
    • The Hacker Playbook 3
Powered by GitBook
On this page

REST API - Bypasses and Privilege Escalations

REST API security testing

Methodology

LogoAPI testing | Web Security AcademyWebSecAcademy
LogoPortSwigger-Academy-CheatSheets/API Testing at master · ChrisM-X/PortSwigger-Academy-CheatSheetsGitHub

Bypassing API filter and ACL by rewriting HTTP methods an URLs

Access Admin Interface

using HTTP headers rewriting trusted client's IP address or Hosts.

JWT Access Token Tampering

JWT Editor : Burp plugin

Available in BApp store, explore also advanced JWT header attacks https://portswigger.net/web-security/jwt#jwt-header-parameter-injections

LogoGitHub - PortSwigger/jwt-editor: A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.GitHub

JWT Tool

https://github.com/ticarpi/jwt_tool/wiki/Attack-Methodology

Mass Assignment

Observer object properties and try to set them (search for hidden parameters PARAMMINER)

API Tester

LogoGitHub - OWASP/OFFAT at mainGitHub

Vulnerable API Project to practice with

LogoGitHub - theowni/Damn-Vulnerable-RESTaurant-API-Game: Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.GitHub
PreviousLabsNextPython Virtual Environment (VENV)

Last updated 7 months ago

Was this helpful?

  • Methodology
  • Bypassing API filter and ACL by rewriting HTTP methods an URLs
  • Access Admin Interface
  • JWT Access Token Tampering
  • Mass Assignment
  • API Tester
  • Vulnerable API Project to practice with

Was this helpful?

X-HTTP-Method: PATCH
X-HTTP-Method-Override: PATCH
X-Http-Method-Override: PATCH
X-HTTP-Method-Override: PATCH
X-Http-Method: PATCH
X-HTTP-Method: PATCH
X-Method-Override: PATCH
X-Original-Method: PATCH
X-Original-URL: /admin/deleteUser
X-Rewrite-URL: /admin/deleteUser
python3 ./jwt_tool.py -M pb -t http:/URL:5001/api/method  -pd "{\"propertyId\": 29}" -rh "Authorization: Bearer <TOKEN>" -rh "Content-Type: text/json"
POST /api/user/create
Host: server
Content-Type: application/json

{ "admin": true}