Review Old Backup
Check List
Cheat Sheet
Use of Publicly Available Information
Backup File Extension
ext:bak |
ext:bck |
ext:bac |
ext:old |
ext:tmp |
ext:bkp |
ext:bak |
ext:old |
ext:sql |
ext:backup |
ext:tar |
ext:daf
site:$WEBSITE
Backup File Names
intitle:"index of" |
"manifest.xml" |
"travis.yml" |
"vim_settings.xml" |
"database" |
"prod.env" |
"prod.secret.exs" |
".npmrc_auth" |
".dockercfg" |
"WebServers.xml" |
"back.sql" |
"backup.sql" |
"accounts.sql" |
"backups.sql" |
"clients.sql" |
"data.sql" |
"database.sql" |
"database.sqlite" |
"users.sql" |
"db.sql" |
"db.sqlite" |
"db.backup.sql" |
"dbase.sql" |
"db.dump.sql" |
"dump.sql" |
"mysql.sql" |
"bash_history" |
"sftp-config.json" |
"sftp.json" |
"secrets.yml" |
".esmtprc" |
"passwd" |
"LocalSettings.php" |
"config.php" |
"config.inc.php" |
"prod.secret.exs" |
"configuration.php" |
".sh_history" |
"shadow" |
"proftpdpasswd" |
"pgpass" |
"idea14.key" |
"hub" |
".bash_profile" |
".env" |
"wp-config.php" |
"credentials" |
"id_rsa" |
"id_dsa" |
".ovpn" |
".cscfg" |
".rdp" |
".mdf" |
".sdf" |
".sqlite" |
".psafe3" |
"secret_token.rb" |
"carrierwave.rb" |
"database.yml" |
".keychain" |
".kwallet" |
".exports" |
"config.yaml" |
"settings.py" |
"credentials.xml"
site:$WEBSITE
Find Hidden Parameters
x8 --url $WEBSITE -X GET POST -w /usr/share/seclists/Discovery/Web-Content/raft-large-directories.txt
Blind Guessing
Extract URLs
katana -u $WEBSITE \
-fr "(static|assets|img|images|css|fonts|icons)/" \
-o /tmp/katana_output.txt \
-xhr-extraction \
-automatic-form-fill \
-silent \
-strategy breadth-first \
-js-crawl \
-extension-filter jpg,jpeg,png,gif,bmp,tiff,tif,webp,svg,ico,css \
-headless --no-sandbox \
-known-files all \
-field url \
-sf url
cat /tmp/katana_output.txt | \
sed 's/\?.*//g' | \
sed 's/\.aspx$//' | \
sed 's/\/[^/]*\.json$//' | \
grep -v '\.js$' | \
grep -v '&' | \
sort -u > /tmp/urls.txt
Backup Ext Fuzz
ffuf -w /tmp/urls.txt:URL \
-w /usr/share/seclists/Discovery/Web-Content/raft-large-directories.txt:DIR \
-e old,bak,bck,bac,tmp,bkp,bak,old,backup,daf,tar,tar.gz \
-u URL/DIR \
-r -c -mc 200
Backup Ext Fuzz
gobuster dir -w /usr/share/seclists/Discovery/Web-Content/raft-large-directories.txt \
-x old,bak,bck,bac,tmp,bkp,bak,old,backup,daf,tar,tar.gz \
-u $WEBSITE
Last updated
Was this helpful?