awesome-web-security/README.md

271 lines
16 KiB
Markdown
Raw Normal View History

# Awesome Web Security [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome)
[<img src="https://upload.wikimedia.org/wikipedia/commons/6/61/HTML5_logo_and_wordmark.svg" align="right" width="70">](https://www.w3.org/TR/html5/)
> 🐶 A curated list of Web Security materials and resources.
*Please read the [contribution guidelines](CONTRIBUTING.md) before contributing.*
---
<p align="center"><b>🌈 Want to strengthen your penetration skills?</b><br>I would recommend to play some <a href="https://github.com/apsdehal/awesome-ctf" target="_blank">awesome-ctf</a>s.</p>
---
Check out my [repos](https://github.com/qazbnm456) 🐾 or say *hi* on my [Twitter](https://twitter.com/qazbnm456).
## Menu
- [Collection](#collection)
2017-01-31 09:20:24 +00:00
- [Resource](#resource)
2017-01-31 09:44:30 +00:00
- [XSS](#resource-xss)
2017-01-31 09:20:24 +00:00
- [SQL Injection](#resource-sql-injection)
- [XML](#resource-xml)
2017-03-01 04:07:56 +00:00
- [CSRF](#resource-csrf)
- [Rails](#resource-rails)
- [AngularJS](#resource-angularjs)
2017-01-31 09:20:24 +00:00
- [Evasion](#evasion)
- [CSP](#evasion-csp)
2017-03-05 05:23:04 +00:00
- [WAF](#evasion-waf)
- [JSMVC](#evasion-jsmvc)
2017-01-31 09:20:24 +00:00
- [Trick](#trick)
2017-02-10 02:48:20 +00:00
- [Remote Code Execution](#trick-rce)
2017-02-01 14:47:34 +00:00
- [XSS](#trick-xss)
2017-01-31 09:20:24 +00:00
- [SQL Injection](#trick-sql-injection)
2017-02-01 14:47:34 +00:00
- [SSRF](#trick-ssrf)
2017-02-23 14:15:59 +00:00
- [Header Injection](#trick-header-injection)
2017-03-05 05:23:04 +00:00
- [Others](#trick-others)
2017-03-04 15:30:52 +00:00
- [Browser Exploitation](#browser-exploitation)
2017-01-31 09:44:30 +00:00
- [PoC](#poc)
- [JavaScript](#poc-javascript)
- [Tool](#tool)
2017-01-31 09:20:24 +00:00
- [Code Generating](#tool-code-generating)
- [Disassembler](#tool-disassembler)
2017-01-31 09:20:24 +00:00
- [Fuzzing](#tool-fuzzing)
- [Penetrating](#tool-penetrating)
2017-01-31 09:44:30 +00:00
- [Leaking](#tool-leaking)
2017-01-31 09:20:24 +00:00
- [Detecting](#tool-detecting)
2017-03-12 07:09:13 +00:00
- [Preventing](#tool-preventing)
2017-01-31 09:20:24 +00:00
- [Blog](#blog)
- [Twitter User](#twitter-user)
2017-02-28 11:44:12 +00:00
- [Miscellaneous](#miscellaneous)
2017-02-28 11:42:24 +00:00
- [Practice](#practice)
- [AWS](#practice-aws)
- [XSS](#practice-xss)
## Collection
2017-03-30 15:44:30 +00:00
* [Drops (backup)](https://drops.secquan.org/) - Drops was known as a famous knowledge base for hacking technology.
* [Paper from Seebug](http://paper.seebug.org/) - A knowledge base for hacking technology built by [Seebug](http://seebug.org/).
* [Freebuf](http://www.freebuf.com/) - Freebuf is the most popular forum in China for exchanging and sharing hacking technology.
* [安全脉搏](https://www.secpulse.com/) - A blog for Security things.
2017-01-31 09:20:24 +00:00
## Resource
2017-01-31 09:44:30 +00:00
<a name="resource-xss"></a>
### XSS
2017-02-05 08:09:26 +00:00
* [H5SC](https://github.com/cure53/H5SC) - HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors by [@cure53](https://github.com/cure53).
2017-02-05 08:07:23 +00:00
* [XSS.png](https://github.com/jackmasa/XSS.png) - A XSS mind map by [@jackmasa](https://github.com/jackmasa).
2017-01-31 09:44:30 +00:00
2017-01-31 09:20:24 +00:00
<a name="resource-sql-injection"></a>
### SQL Injection
2017-03-30 15:44:30 +00:00
* [HQL for pentesters](http://blog.h3xstream.com/2014/02/hql-for-pentesters.html) - A brief introduction to Hibernate Query Injection.
2017-01-31 09:20:24 +00:00
<a name="resource-xml"></a>
### XML
* [XML实体攻击 - 从内网探测到命令执行步步惊心](http://www.freebuf.com/video/49961.html), written by 张天琪.
2017-03-01 04:07:56 +00:00
<a name="resource-csrf"></a>
### CSRF
* [讓我們來談談 CSRF](http://blog.techbridge.cc/2017/02/25/csrf-introduction/), written by [TechBridge](http://blog.techbridge.cc/).
2017-01-31 10:00:07 +00:00
<a name="resource-rails"></a>
### Rails
* [Rails 動態樣板路徑的風險](http://devco.re/blog/2015/07/24/the-vulnerability-of-dynamic-render-paths-in-rails/), written by [Shaolin](http://devco.re/blog/author/shaolin/).
* [Rails Security](http://php.ph/wydrops/drops/Rails%20Security%20(%E4%B8%8A).pdf), written by [@qazbnm456](https://github.com/qazbnm456).
<a name="resource-angularjs"></a>
### AngularJS
* [XSS without HTML: Client-Side Template Injection with AngularJS](http://blog.portswigger.net/2016/01/xss-without-html-client-side-template.html), written by [Gareth Heyes](https://www.blogger.com/profile/10856178524811553475).
2017-01-31 09:20:24 +00:00
## Evasion
<a name="evasion-csp"></a>
### CSP
2017-01-31 09:20:24 +00:00
* [CSP: bypassing form-action with reflected XSS](https://labs.detectify.com/2016/04/04/csp-bypassing-form-action-with-reflected-xss/), written by [Detectify Labs](https://labs.detectify.com/).
2017-03-05 05:23:04 +00:00
<a name="evasion-waf"></a>
### WAF
* [浅谈json参数解析对waf绕过的影响](https://xianzhi.aliyun.com/forum/read/553.html), written by [doggy](https://xianzhi.aliyun.com/forum/u.php?uid=1723895737531437).
2017-03-09 12:54:13 +00:00
* [Airbnb When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/), written by [@Brett Buerhaus](https://twitter.com/bbuerhaus).
2017-03-05 05:23:04 +00:00
<a name="evasion-jsmvc"></a>
### JSMVC
* [JavaScript MVC and Templating Frameworks](http://www.slideshare.net/x00mario/jsmvcomfg-to-sternly-look-at-javascript-mvc-and-templating-frameworks), written by [Mario Heiderich](http://www.slideshare.net/x00mario).
2017-01-31 09:20:24 +00:00
## Trick
2017-02-10 02:48:20 +00:00
<a name="trick-rce"></a>
### Remote Code Execution
* [Exploiting Node.js deserialization bug for Remote Code Execution](https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/), written by [OpSecX](https://opsecx.com/index.php/author/ajinabraham/).
2017-03-05 05:23:04 +00:00
* [eval长度限制绕过 && PHP5.6新特性](https://www.leavesongs.com/PHP/bypass-eval-length-restrict.html), written by [PHITHON](https://www.leavesongs.com/).
* [PHP垃圾回收机制UAF漏洞分析](http://www.freebuf.com/vuls/122938.html), written by [ph1re](http://www.freebuf.com/author/ph1re).
2017-03-10 02:08:11 +00:00
* [DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE](https://www.ambionics.io/blog/drupal-services-module-rce), written by [Ambionics Security](https://www.ambionics.io/).
2017-04-03 02:39:04 +00:00
* [How we exploited a remote code execution vulnerability in math.js](https://capacitorset.github.io/mathjs/), written by [@capacitorset](https://github.com/capacitorset).
2017-02-10 02:48:20 +00:00
2017-01-31 10:00:07 +00:00
<a name="trick-xss"></a>
### XSS
* [ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else](http://www.slideshare.net/x00mario/es6-en), written by [Mario Heiderich](http://www.slideshare.net/x00mario).
2017-03-10 11:42:33 +00:00
* [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)
](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.u50nrzhas), written by [Marin Moulinier](https://medium.com/@marin_m).
2017-01-31 10:00:07 +00:00
2017-01-31 09:20:24 +00:00
<a name="trick-sql-injection"></a>
### SQL Injection
* [屌智硬之mysql不用逗号注入](http://www.jinglingshu.org/?p=2220), written by [jinglingshu](http://www.jinglingshu.org/?p=2220).
* [见招拆招绕过WAF继续SQL注入常用方法](http://www.freebuf.com/articles/web/36683.html), written by [mikey](http://www.freebuf.com/author/mikey).
* [MySQL Error Based SQL Injection Using EXP](https://www.exploit-db.com/docs/37953.pdf), written by [@osandamalith](https://twitter.com/osandamalith).
* [SQL injection in an UPDATE query - a bug bounty story!](http://zombiehelp54.blogspot.jp/2017/02/sql-injection-in-update-query-bug.html), written by [Zombiehelp54](http://zombiehelp54.blogspot.jp/).
2017-02-01 14:47:34 +00:00
<a name="trick-ssrf"></a>
### SSRF
* [SSRF in https://imgur.com/vidgif/url](https://hackerone.com/reports/115748), written by [aesteral](https://hackerone.com/aesteral).
2017-02-23 14:15:59 +00:00
<a name="trick-header-injection"></a>
### Header Injection
* [Java/Python FTP Injections Allow for Firewall Bypass](http://blog.blindspotsecurity.com/2017/02/advisory-javapython-ftp-injections.html), written by [Timothy Morgan](https://plus.google.com/105917618099766831589).
2017-03-05 05:23:04 +00:00
<a name="trick-others"></a>
### Others
* [Some Tricks From My Secret Group](https://www.leavesongs.com/SHARE/some-tricks-from-my-secret-group.html), written by [PHITHON](https://www.leavesongs.com/).
2017-03-04 15:30:52 +00:00
## Browser Exploitation
* [First Step to Browser Exploitation](http://mashirogod.dothome.co.kr/index.php/2017/01/07/first-step-to-browser-exploitation/), written by [Brian Pak](http://mashirogod.dothome.co.kr/).
2017-03-05 05:23:04 +00:00
* [JSON hijacking for the modern web](http://blog.portswigger.net/2016/11/json-hijacking-for-modern-web.html), written by [portswigger](https://portswigger.net/).
2017-03-25 04:20:39 +00:00
* [IE11 Information disclosure - local file detection](https://www.facebook.com/ExploitWareLabs/photos/a.361854183878462.84544.338832389513975/1378579648872572/?type=3&theater), written by James Lee.
2017-03-04 15:30:52 +00:00
2017-01-31 09:44:30 +00:00
## PoC
<a name="poc-javascript"></a>
### JavaScript
* [js-vuln-db](https://github.com/tunz/js-vuln-db) - A collection of JavaScript engine CVEs with PoCs by [@tunz](https://github.com/tunz).
2017-03-04 15:30:52 +00:00
* [awesome-cve-poc](https://github.com/qazbnm456/awesome-cve-poc) - A curated list of CVE PoCs by [@qazbnm456](https://github.com/qazbnm456).
2017-04-05 12:41:37 +00:00
* [Some-PoC-oR-ExP](https://github.com/coffeehb/Some-PoC-oR-ExP) - 各种漏洞poc、Exp的收集或编写 by [@coffeehb](https://github.com/coffeehb).
2017-01-31 09:44:30 +00:00
## Tool
2017-01-31 09:20:24 +00:00
<a name="tool-code-generating"></a>
### Code Generating
2017-03-30 15:44:30 +00:00
* [VWGen](https://github.com/qazbnm456/lulumi-browser) - Vulnerable Web applications Generator by [@qazbnm456](https://github.com/qazbnm456).
<a name="tool-disassembler"></a>
### Disassembler
2017-03-30 15:44:30 +00:00
* [plasma](https://github.com/plasma-disassembler/plasma) - Plasma is an interactive disassembler for x86/ARM/MIPS by [@plasma-disassembler](https://github.com/plasma-disassembler).
* [radare2](https://github.com/radare/radare2) - unix-like reverse engineering framework and commandline tools by [@radare](https://github.com/radare).
* [Iaitō](https://github.com/hteso/iaito) - A Qt and C++ GUI for radare2 reverse engineering framework by [@hteso](https://github.com/hteso).
2017-01-31 09:20:24 +00:00
<a name="tool-fuzzing"></a>
### Fuzzing
2017-03-30 15:44:30 +00:00
* [wfuzz](https://github.com/xmendez/wfuzz) - Web application bruteforcer by [@xmendez](https://github.com/xmendez).
* [charsetinspect](https://github.com/hack-all-the-things/charsetinspect) - A script that inspects multi-byte character sets looking for characters with specific user-defined properties by [@hack-all-the-things](https://github.com/hack-all-the-things).
* [IPObfuscator](https://github.com/OsandaMalith/IPObfuscator) - A simple too to convert the IP to a DWORD IP by [@OsandaMalith](https://github.com/OsandaMalith).
* [wpscan](https://github.com/wpscanteam/wpscan) - WPScan is a black box WordPress vulnerability scanner by [@wpscanteam](https://github.com/wpscanteam).
* [JoomlaScan](https://github.com/drego85/JoomlaScan) - A free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan by [@drego85](https://github.com/drego85).
<a name="tool-penetrating"></a>
### Penetrating
* [Burp Suite](https://portswigger.net/burp/) - Burp Suite is an integrated platform for performing security testing of web applications by [portswigger](https://portswigger.net/).
2017-03-30 15:44:30 +00:00
* [mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers by [@mitmproxy](https://github.com/mitmproxy).
2017-01-31 09:44:30 +00:00
<a name="tool-leaking"></a>
### Leaking
2017-01-31 09:44:30 +00:00
2017-03-30 15:44:30 +00:00
* [HTTPLeaks](https://github.com/cure53/HTTPLeaks) - All possible ways, a website can leak HTTP requests by [@cure53](https://github.com/cure53).
* [dvcs-ripper](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG... by [@kost](https://github.com/kost).
* [DVCS-Pillage](https://github.com/evilpacket/DVCS-Pillage) - Pillage web accessible GIT, HG and BZR repositories by [@evilpacket](https://github.com/evilpacket).
2017-01-31 09:20:24 +00:00
<a name="tool-detecting"></a>
### Detecting
2017-03-30 15:44:30 +00:00
* [sqlchop](https://github.com/chaitin/sqlchop) - [DEPRECATED] A novel SQL injection detection engine built on top of SQL tokenizing and syntax analysis by [chaitin](http://chaitin.com).
* [retire.js](https://github.com/RetireJS/retire.js) - Scanner detecting the use of JavaScript libraries with known vulnerabilities by [@RetireJS](https://github.com/RetireJS).
* [malware-jail](https://github.com/HynekPetrak/malware-jail) - Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction by [@HynekPetrak](https://github.com/HynekPetrak).
2017-01-31 09:20:24 +00:00
2017-03-12 07:09:13 +00:00
<a name="tool-preventing"></a>
### Preventing
* [js-xss](https://github.com/leizongmin/js-xss) -Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist by [@leizongmin](https://github.com/leizongmin).
2017-02-01 14:47:34 +00:00
<a name="tool-others"></a>
### Others
* [Dnslogger](https://wiki.skullsecurity.org/index.php?title=Dnslogger) - Dns Logger by [@iagox86](https://github.com/iagox86).
2017-01-31 09:20:24 +00:00
## Blog
2017-03-30 15:44:30 +00:00
* [Orange](http://blog.orange.tw/) - Taiwan's talented web penetrator.
* [leavesongs](https://www.leavesongs.com/) - China's talented web penetrator.
2017-01-31 09:20:24 +00:00
* [Broken Browser](https://www.brokenbrowser.com/) - Fun with Browser Vulnerabilities.
* [Blog of Osanda](https://osandamalith.com/) - Security Researching and Reverse Engineering.
2017-03-09 12:54:13 +00:00
* [BRETT BUERHAUS](https://buer.haus/) - Vulnerability disclosures and rambles on application security.
2017-03-09 15:21:57 +00:00
* [n0tr00t](https://www.n0tr00t.com/) - ~# n0tr00t Security Team.
2017-01-31 09:20:24 +00:00
## Twitter User
2017-03-30 15:44:30 +00:00
* [@filedescriptor](https://twitter.com/filedescriptor) - An active penetrator often tweets and writes useful articles
* [@cure53berlin](https://twitter.com/cure53berlin) - [Cure53](https://cure53.de/) is a German cybersecurity firm.
* [@XssPayloads](https://twitter.com/XssPayloads) - The wonderland of JavaScript unexpected usages, and more.
2017-01-31 09:20:24 +00:00
## Miscellaneous
2017-02-05 08:07:23 +00:00
* [awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) - A comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups by [@djadmin](https://github.com/djadmin).
* [bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) - A list of bug bounty write-up that is categorized by the bug nature by [@ngalongc](https://github.com/ngalongc).
2017-01-31 09:44:30 +00:00
* [如何正確的取得使用者 IP ](http://devco.re/blog/2014/06/19/client-ip-detection/), written by [Allen Own](http://devco.re/blog/author/allenown).
2017-02-05 08:07:23 +00:00
* [1000php](https://github.com/Xyntax/1000php) - 1000个PHP代码审计案例(2016.7以前乌云公开漏洞) by [@Xyntax](https://github.com/Xyntax).
2017-02-22 14:49:24 +00:00
* [Brute Forcing Your Facebook Email and Phone Number](http://pwndizzle.blogspot.jp/2014/02/brute-forcing-your-facebook-email-and.html), written by [PwnDizzle](http://pwndizzle.blogspot.jp/).
* [GITLEAKS](https://gitleaks.com/) - Search engine for exposed secrets on lots of places.
2017-02-26 18:54:35 +00:00
* [Pentest + Exploit dev Cheatsheet wallpaper](http://i.imgur.com/Mr9pvq9.jpg) - Penetration Testing and Exploit Dev CheatSheet.
2017-03-04 16:01:30 +00:00
* [URL Hacking - 前端猥琐流](http://php.ph/wydrops/drops/URL%20Hacking%20-%20前端猥琐流.pdf), written by [0x_Jin](http://xssec.lofter.com/).
2017-03-05 05:23:04 +00:00
* [Hunting for Web Shells](https://www.tenable.com/blog/hunting-for-web-shells), written by [Jacob Baines](https://www.tenable.com/profile/jacob-baines).
2017-04-11 15:31:05 +00:00
* [The Definitive Security Data Science and Machine Learning Guide](http://www.covert.io/the-definitive-security-datascience-and-machinelearning-guide/), written by JASON TROS.
* [EQGRP](https://github.com/x0rz/EQGRP) - Decrypted content of eqgrp-auction-file.tar.xz by[@x0rz](https://github.com/x0rz).
2017-01-31 09:20:24 +00:00
2017-02-28 11:44:12 +00:00
## Practice
<a name="practice-aws"></a>
### AWS
* [FLAWS](http://flaws.cloud/) - Amazon AWS CTF challenge, written by [@0xdabbad00](https://twitter.com/0xdabbad00).
<a name="practice-xss"></a>
### XSS
* [alert(1) to win](https://alf.nu/alert1) - A series of XSS challenges, written by [@steike](https://twitter.com/steike).
* [prompt(1) to win](http://prompt.ml/) - A complex 16-Level XSS Challenge held in summer 2014 (+4 Hidden Levels), written by [@cure53](https://github.com/cure53).
## License
[![CC0](http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)](https://creativecommons.org/publicdomain/zero/1.0/)
2017-03-23 01:46:46 +00:00
To the extent possible under law, [@qazbnm456](https://qazbnm456.github.io/) has waived all copyright and related or neighboring rights to this work.