Skip to main content

ffuf


Exploring Web Applications with ffuf: A Fuzzing Odyssey
Fuzzing, a pivotal technique in the realm of ethical hacking and penetration testing, empowers security professionals to systematically assess web applications for potential vulnerabilities. Among the array of tools available, one that truly excels is the versatile ffuf. In this article, we embark on a journey through the myriad applications of ffuf, showcasing its adaptability in uncovering potential weaknesses.

1. Unveiling Hidden Gems: Fuzzing File Paths
Our adventure begins with a fundamental exploration of fuzzing file paths on a target web server. In this scenario, we utilize the raft-medium-words-lowercase.txt wordlist to replace the FUZZ placeholder in the URL:

ffuf -u http://<TARGET_IP>/hidden_directory/FUZZ \
-w /usr/share/seclists/Discovery/Web-Content/raft-medium-words-lowercase.txt \
-e .php,.txt

This command endeavors to unearth concealed files and paths within the specified directory, with a keen focus on PHP and text files.

2. Exclusionary Tactics: Bypassing Response Code 403
Elevate your fuzzing experience by excluding specific HTTP response codes. The following example dismisses paths that return a 403 Forbidden status:

ffuf -u http://<TARGET_IP>/restricted_directory/FUZZ \
-w /usr/share/seclists/Discovery/Web-Content/raft-medium-files-lowercase.txt \
-fc 403

This strategic move aids in filtering out paths that are strictly off-limits.

3. Fine-Tuning with Precision: Filtering by HTTP Response Code
Sometimes, the focus may narrow to paths with a specific HTTP response code. The subsequent example illustrates fuzzing for paths that yield only 200 responses:

ffuf -u http://<TARGET_IP>/endpoint/FUZZ \
-w /usr/share/seclists/Discovery/Web-Content/raft-medium-files-lowercase.txt \
-mc 200

This refinement proves especially beneficial when concentrating on successful paths.

4. Size Matters: Filtering by Response Size
To further refine the search, paths can be filtered based on their response size. The following command includes only paths with a non-zero response size:

ffuf -u http://<TARGET_IP>/endpoint/FUZZ \
-w /usr/share/seclists/Discovery/Web-Content/raft-medium-files-lowercase.txt \
-fs 0

This proves instrumental in identifying potentially intriguing paths.

5. Pattern Recognition: Filtering by Regex Pattern
Harnessing regex filtering allows for the fuzzing of paths that match a specific pattern. The example below filters paths containing a dot (.):

ffuf -u http://<TARGET_IP>/directory/FUZZ \
-w /usr/share/seclists/Discovery/Web-Content/raft-medium-files-lowercase.txt \
-fr '/\..*'

This feature is invaluable for targeting paths with distinct characteristics.

6. Parameter Precision: Fuzzing for Parameters with a Filter
Going beyond simple paths, ffuf seamlessly fuzzes parameters within URLs. In this example, we target the 'FUZZ' parameter in a SQLi-lab URL:

ffuf -u 'http://<TARGET_IP>/endpoint/?user=FUZZ' \
-c -w /usr/share/seclists/Discovery/Web-Content/burp-parameter-names.txt

This proves invaluable for pinpointing potential injection points.

7. Parameter Piping: Fuzzing Parameters from Stdout
Fuzzing parameters can also be achieved by piping values from stdout. The following example employs the seq command to generate numbers and fuzz the 'id' parameter:

seq 0 255 | ffuf -u 'http://<TARGET_IP>/endpoint/?id=FUZZ' -c -w - -fw 33

This approach ensures comprehensive parameter testing.

8. Cracking the Code: Brute Forcing HTTP POST Form
In scenarios involving form-based authentication, ffuf flexes its muscles in performing brute-force attacks. In this instance, we endeavor to crack login credentials on a page:

ffuf -u http://<TARGET_IP>/login/ \
-c -w /usr/share/seclists/Passwords/Leaked-Databases/hak5.txt \
-X POST -d 'username=johndoe&password=FUZZ&submit=Submit' \
-fs 1435 -H 'Content-Type: application/x-www-form-urlencoded'

This endeavor sheds light on potentially weak credentials.

9. Beyond Paths: Fuzzing Subdomains
ffuf's prowess extends beyond paths; it can be harnessed for subdomain discovery. The next example delves into subdomain fuzzing on a given domain:

ffuf -u http://FUZZ.example.com \
-c -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt \
-fs 0

This uncovers additional entry points in the vast landscape of web applications.

10. Controlled Traffic: Sending Through a Proxy
To scrutinize and manipulate traffic, ffuf seamlessly integrates proxy functionality. The following command channels traffic through a proxy while concurrently fuzzing paths:

ffuf -u http://<TARGET_IP>/ \
-c -w /usr/share/seclists/Discovery/Web-Content/common.txt \
-x http://<ATTACKER_IP>:8080

This proves instrumental for in-depth analysis and request modification.

11. Selective Replay: Sending Only Matches to Your Proxy
For a more targeted approach, selectively send matching requests to your proxy for subsequent analysis or replay:

ffuf -u http://<TARGET_IP>/ \
-c -w /usr/share/seclists/Discovery/Web-Content/common.txt \
-replay-proxy http://<ATTACKER_IP>:8080