Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Bypass to Cloudflare WAF


ZeroDayF34r

Recommended Posts

Ante todo, buenos días, tardes o noches..........me llamo ZeroDay, no suelo postear mucho y me gustaría que esto cambiara un poco y poder así compartir conocimientos y experiencias, ya que en los años que llevo como Hacker, o aprendiz de Hacker (ya que no me considero ningún pro) donde más he aprendido ha sido en comunidad, o mejor dicho, investigando por mi cuenta compartiendo en comunidad y volviendo investigar por mi cuenta, ya que este trabajo es 80% investigacion propia.

Como auditor creo que es un tema con el que todos nos hemos topado alguna vez, el WAF de Claudflare.


En mi primera auditoria me encontré con este problema, los que son auditores saben que no son CFTs, que hay un tiempo establecido para realizar esa auditoria, unas normas,  y que tu trabajo depende de esto, con lo cual hay muchos factores que entran en juego, los nervios y la presión suelen jugar malas pasadas.

Todos en nuestra primera auditoria hemos intentado hacer una CTF en vez de una auditoria, por lo menos en mi caso y en los muuuchos que conozco, la costumbre de hackearlo todo, o por lo menos intentarlo.


Mi intención aquí no es enseñar a Bypassear el WAF de Claudflare, (se que la mayoría saben hacerlo en este foro) quiero compartir una herramienta que os ayudara a realizar esta tarea de forma automatizada.

Como ya seguramente sepan para este Bypass es necesario utilizar los siguientes buscadores.

https://censys.io

https://www.zoomeye.org/

y el muy conocido https://www.shodan.io/

Esta es la herramienta:

https://github.com/Warflop/CloudBunny

En este enlace hay otro donde te explica como se hace de forma manual, ahora hay muchos, si quieren compartir alguna otra forma que yo no conozca seria muy bueno para todos, por lo que veo el tema de Pentesting no esta muy abordado en este foro.

En este caso se trata de una auditoria que realice hace ya tiempo, y lo que quiero es ir abordando temas que he sufrido yo en las que he realizado y que cada uno comparta sus experiencias.

Quiero dejar claro, por motivos personales, que yo no estoy enseñando a saltarse el WAF a nadie, solo estoy proporcionando información para que investiguen y pueden saber por donde empezar.
Si que me gustaría que la gente que trabaja en el sector, quieren trabajar o que ya lo esta haciendo, aportaran sus experiencias en este tema, vamos a ver cuantos Pentesters hay por aquí,  ya que como he comentado no hay mucha participación en la parte de Pententing, vamos a intentar potenciar esto, ya que considero que hay muchísima gente con un nivel muy bueno para poder debatir los temas que iremos abordando, la gran mayoría mejores que yo mil veces, así que aporten si lo ven conveniente.

Un saludo a toda la comunidad.

 

Link to comment
Share on other sites

First of all, good morning, afternoon or evening .......... my name is ZeroDay, I do not usually post a lot and I would like this to change a bit and thus be able to share knowledge and experiences, since in the years that I have been As a Hacker, or a Hacker apprentice (since I do not consider myself a pro) where I have learned the most has been in the community, or rather, investigating on my own, sharing in the community and doing research on my own, since this work is 80% own research.

As an auditor I think it is a topic that we have all come across at some time, the Claudflare WAF.


In my first audit I found this problem, those who are auditors know that they are not CFTs, that there is an established time to carry out that audit, some standards, and that your work depends on this, with which there are many factors that come into play. game, nerves and pressure often play tricks.

All in our first audit we have tried to do a CTF instead of an audit, at least in my case and in the many that I know, the habit of hacking everything, or at least trying.


My intention here is not to teach Bypassear the Claudflare WAF, (I know that most of them know how to do it in this forum) I want to share a tool that will help you to perform this task in an automated way.

As you surely know, for this Bypass it is necessary to use the following search engines.

https://censys.io

https://www.zoomeye.org/

and the well known https://www.shodan.io/

This is the tool:

https://github.com/Warflop/CloudBunny

In this link there is another one where it explains how it is done manually, now there are many, if they want to share some other way that I do not know it would be very good for everyone, from what I see the subject of Pentesting is not widely addressed in this forum .

In this case, it is an audit that I have carried out for a long time, and what I want is to address issues that I have suffered in which I have carried out and for each one to share their experiences.

I want to make it clear, for personal reasons, that I am not teaching anyone to skip the WAF, I am only providing information for them to investigate and they can know where to start.
If I would like people who work in the sector, want to work or who are already doing it, to contribute their experiences in this matter, we are going to see how many Pentesters there are around here, since as I have commented there is not much participation in the part of Pententing, we are going to try to promote this, since I consider that there are many people with a very good level to be able to debate the topics that we will be addressing, the vast majority better than me a thousand times, so contribute if you see fit.

Greetings to the whole community.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.