Web Exploitation
This phase covers active exploitation of identified vulnerabilities to demonstrate impact and gain access to the target application or underlying systems. Each vulnerability type has its own comprehensive guide with detailed techniques, automation scripts, and practice labs.
Warning
Exploitation Guides
SQL Injection
Union-based, blind Boolean/time-based, error-based SQLi. WAF bypasses and database-specific payloads.
Cross-Site Scripting (XSS)
Reflected, stored, and DOM-based XSS. Filter bypasses, CSP evasion, and BeEF integration.
Cross-Site Request Forgery
CSRF token bypass, SameSite cookie bypass, JSON CSRF, and PoC generation.
File Upload Attacks
Web shell uploads, extension bypasses, magic byte manipulation, and polyglot files.
Server-Side Request Forgery
Internal network scanning, cloud metadata exploitation, DNS rebinding, and protocol smuggling.
OS Command Injection
Command separators, blind injection, filter bypasses, and reverse shells for Linux/Windows.
XML External Entity (XXE)
File disclosure, SSRF via XXE, blind XXE with OOB exfiltration, and SVG/DOCX injection.
Authentication Bypass
Default credentials, SQLi login bypass, JWT attacks, 2FA bypass, and OAuth/SAML attacks.
Server-Side Template Injection
Jinja2, Twig, Freemarker exploitation. Template detection, RCE payloads, and filter bypasses.
Path Traversal / LFI / RFI
Directory traversal, local/remote file inclusion, PHP wrappers, and log poisoning.
Insecure Deserialization
Java (ysoserial), PHP (phpggc), Python (pickle), and .NET gadget chains with exploitation.
IDOR
Horizontal/vertical privilege escalation, GUID prediction, parameter tampering, and automation.
NoSQL Injection
MongoDB operator injection, authentication bypass, data extraction, and blind injection.
Open Redirect
URL validation bypasses, OAuth token theft, SSRF chains, and phishing enhancement.
Business Logic Vulnerabilities
Workflow bypass, race conditions, payment manipulation, and rate limiting bypass.
Quick Reference
Exploitation Methodology
- Identify vulnerability type - Confirm the vulnerability exists and understand its nature
- Research exploitation techniques - Use the detailed guides above for specific attack vectors
- Develop/customize payloads - Adapt payloads to bypass any security controls
- Demonstrate impact - Show real-world consequences (data access, RCE, etc.)
- Document everything - Screenshot evidence, save payloads, note exact steps
Information
Related Topics
Injection Remediation
Fix SQL and command injection vulnerabilities
XSS Remediation
Prevent cross-site scripting attacks
CSRF Remediation
Implement anti-CSRF protections
Access Control Remediation
Fix broken access control issues
Burp Suite Cheatsheet
Web testing proxy commands
SQLMap Cheatsheet
Automated SQL injection tool