Profile - Settings

Change Password Feature

Change Name Feature

Change Email Feature

Identify critical features linked to a user's email domain. For instance, consider a target app that grants access to resources based on your email domain. Some apps let you join a team or workspace directly if your email matches the team's domain (e.g., join Victim SITE XYZ only with sample@victimsitexyz[.]com). Others restrict access to documents or videos based on email domain whitelisting. Numerous such opportunities exist where email plays a crucial role.

1️. Log in to your attacker account and change your email address to an attacker-controlled email (e.g., attackeremail@attackerdomain.com). 

2️. You'll likely receive an email confirmation link on your attacker-controlled email (Do not verify it yet). 

3️. Now, change your email to the unregistered email or domain you wish to HIJACK (e.g., victimemail@victimdomain.com). 

4️. This action will send an email verification link to victimemail@victimdomain.com, which you don't have access to. 

5️. Try clicking on the "Email" verification link sent earlier to attackeremail@attackerdomain.com. If the system fails to revoke the previous email verification link, the link for attackeremail@attackerdomain.com could end up verifying the email for victimemail@victimdomain.com, allowing you to claim it as verified.

Once you've claimed an email associated with another organization's domain, identify the associated functions to prove impact and report it to earn some generous bounties

Change Numbers Feature

Account Delete Feature

Other

  • IDOR To ATO

    1- We create an account
    2- Then we log in
    3- go to edit profile
    4- We open burp suite
    5- Then we intercepted to the request to save the modification
    6- We’re gonna change the email to the victim’s email And Enter a new password Through the burpsuite
    7- Then we send the request to the intruder
    8- Now we’re gonna guess the victim’s (user_idx)
    9- We will guess the user_idx
    10- We will guess the user_idx from 1 to 2500
    11- Another note I noticed when accepting the request will be in the response (“result”:1)and when not accepting it will be (“result”:-1)
    12- Therefore, before turning on the intruder, we search for “result”: 1 by Grep in options
    13- Then we turn on the intruder
    14- We will notice after completion, find the user_idx of the victim , and the new password has already been set for this account and therefore we can log in with the email and the new password that we created
  • Browser Cache

    1- Check the response server when sending a request to sure from cache operation.
    2- Send The request to Intruder and send 50 requests.
    3- When you reload the page multiple times, it gives you random data related to multiple users.

Logout Feature

Account Linking

  • ATO Via Response Manipulation

    STEPS TO REPRODUCE
    1. Open a browser in which a user has previously logged into an account, but hasn't logged out.
    2. Open another browser and login using your account
    3. Try to link gmail using your account, it will prompt for a password confirmation, enter your password
    4. Intercept the response and copy it
    5. Go to the victims account and link to gmail again
    6. This time enter any password and intercept response
    7. Paste the copied response from the attacker account
    
    # References
    - <https://hackerone.com/reports/1040373>

Last updated