web

SSTI Exploitation

Server-Side Template Injection detection and exploitation

0%
60 min
Tier 2
5 flashcards

Key Concepts

Security Mindset

Think like an attacker - what can go wrong, what can be abused?

Defense in Depth

Multiple layers of security controls, no single point of failure.

Least Privilege

Grant minimum permissions needed for functionality.

Trust Boundaries

Identify where data crosses trust levels and validate at each boundary.

Learning Material

What You'll Learn

Server-Side Template Injection detection and exploitation

Security Mindset

Think like an attacker - what can go wrong, what can be abused?

Defense in Depth

Multiple layers of security controls, no single point of failure.

Least Privilege

Grant minimum permissions needed for functionality.

Trust Boundaries

Identify where data crosses trust levels and validate at each boundary.

Injection & Client-Side Attacks Research

Purpose: Understanding injection and client-side vulnerability classes
Last Updated: December 28, 2025


Contents

Injection Attacks

  1. XSS (Cross-Site Scripting) - Reflected, Stored, DOM-based
  2. SQL Injection - UNION, Blind, Error-based, OOB
  3. SSRF (Server-Side Request Forgery) - Cloud metadata, internal services
  4. XXE (XML External Entity) - File read, blind exfiltration
  5. SSTI (Server-Side Template Injection) - Jinja2, Twig, Freemarker RCE

Case Studies

  • Case Studies Index

Key Takeaways

XSS (CWE-79)

  • Most common web vulnerability (CWE #1)
  • DOM-based often missed by scanners
  • CSP bypass techniques critical for modern apps
  • Impact: cookie theft, session hijacking, phishing

SQL Injection (CWE-89)

  • Highest impact for data breach
  • Blind techniques (boolean/time) when no output
  • sqlmap for automation, Burp for manual
  • Always test: ' OR 1=1--, ' AND SLEEP(5)--

SSRF (CWE-918)

  • Cloud focus: 169.254.169.254 metadata endpoints
  • Bypass: IP obfuscation, DNS rebinding, open redirects
  • Blind SSRF via Collaborator/webhook.site
  • Combine with XXE for internal reconnaissance

XXE (CWE-611)

  • Modern XML parsers often secure by default
  • Look for: SOAP, file upload (SVG, DOCX), content-type switching
  • OOB exfiltration when no direct output
  • Local DTD exploitation for stricter parsers

SSTI

  • Highest payout potential (RCE)
  • Detection: ${{<%**%'"}}%\ fuzzing
  • Engine identification via error messages
  • Jinja2/Twig most common in bug bounty

H1 Agent Mapping

Vulnerability Primary Agent Pipeline
XSS h1-hunter-agent Manual + Burp
SQLi h1-hunter-agent sqlmap automation
SSRF h1-hunter-agent Collaborator-based
XXE h1-hunter-agent XML fuzzing
SSTI h1-hunter-agent Template fuzzing

CWE Rankings (2024)

Rank CWE Vulnerability Score
1 CWE-79 XSS 56.92
3 CWE-89 SQL Injection 35.88
7 CWE-78 OS Command Injection 11.30

Bug Bounty Priority

Vulnerability Typical Payout Difficulty
Stored XSS $500-$5K Medium
SQLi with data access $3K-$20K Medium
SSRF to internal services $5K-$20K Medium
XXE with file read $2K-$10K Medium
RCE via SSTI $10K-$50K Hard

  • Previous: [05_linux_kernel**
  • Next: 07_blue_team
  • Main: Knowledge Base README

Practical Examples

Practice examples coming soon. Check the Certs section for related labs.

Test Questions

Q

What is a CSRF token bypass technique?

Q

What is clickjacking?

Q

How do you prevent clickjacking?

Test Your Knowledge

Review these flashcards to reinforce your understanding

Q

What is a CSRF token bypass technique?

A

Tap to reveal

Q

What is clickjacking?

A

Tap to reveal

Q

How do you prevent clickjacking?

A

Tap to reveal

Start Flashcard Review

Your Progress

Started
2
Halfway
3
Complete

Study Tips

  • Read through the concepts first
  • Try the practice labs hands-on
  • Review flashcards daily
  • Document what you learn in your journal