Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Uptimerobot.com Custom Domain Takeover #45

Open
0xAsuka opened this issue Sep 24, 2018 · 17 comments
Open

Uptimerobot.com Custom Domain Takeover #45

0xAsuka opened this issue Sep 24, 2018 · 17 comments
Labels
vulnerable Someone has provided proof in the issue ticket that one can hijack subdomains on this service.

Comments

@0xAsuka
Copy link

0xAsuka commented Sep 24, 2018

Uptimerobot.com

There is no additional verification for add custom domain. just add cname record and pointing to stats.uptimerobot.com

https://exploit.linuxsec.org/uptimerobot-com-custom-domain-subdomain-takeover/

sorry it is indonesian language. but i add some screenshot so i think you will understand.

@codingo codingo added the vulnerable Someone has provided proof in the issue ticket that one can hijack subdomains on this service. label Oct 14, 2018
@bluedangerforyou
Copy link

bluedangerforyou commented Nov 10, 2018

What is the error on browser? Page not found? 404? page not found? I cannot seem to find a sample not found page.

@0xAsuka
Copy link
Author

0xAsuka commented Nov 10, 2018

yes. it say "page not found"

@bluedangerforyou
Copy link

Thank you.

@marcelo321
Copy link

@linuxsec Hey, how does the cname look like? and the fingerprint only says "page not found"?

@adityathebe
Copy link

What is the impact of this takeover ?

@adityathebe
Copy link

There's nothing much we can do by setting up a "Public Status Page" in uptimerobot

@bsysop
Copy link

bsysop commented May 7, 2020

Take a look in the impact

  • IMPACT: High 7~8.9
  • BOUNTY: 100 $

😂

Just for Phishing i guess.

@adityathebe
Copy link

Just for Phishing i guess.

Not sure how we can do phishing either since we have absolute no control over the uptimerobot subdomain.

Sorry if I am not understanding correctly

@bsysop
Copy link

bsysop commented May 7, 2020

I mean:

  • Bug hunter: This is 100% useless for a Bug Hunter, just find, takeover and report.
  • BlackHat: BlackHat can takeover that domain and configure some content and try to trick someone to believe in the attacker words and perform a "Phishing attack"

Not means a bug hunter will do a phishing attack of course.

@adityathebe
Copy link

I meant to say it's not possible to perform a phishing attack even for a malicious user.

Even if a subdomain abc.example.com that is pointing to stats.uptimerobot.com is vulnerable to takeover then all an attacker can do is register abc.example.com in uptimerrobot. But that's just it. Visiting the subdomain will show the stats of some site (the attacker has the freedom to choose which site) but there's nothing much one can do beyond that.

@bsysop
Copy link

bsysop commented May 7, 2020

Captura de Tela 2020-05-07 às 12 47 29

That example show everything UP, right? lets say you properly set a server DOWN just to TRICK (LIE) the company... now you have convinced some staff they have a server down, so now you have a person in panic in the other side, now you can try use that in your favour to do something you need, like click in other poisoned link, or something.

Again, its not something impactful i tried to say its only what an blackhat attacker can do, which in BugBounty it means nothing.

@sumgr0
Copy link

sumgr0 commented May 7, 2020

The service is similar to statuspage.io and may not be considered impactful.

@Joker-cyber369
Copy link

I have a message like
404 PAGE NOT FOUND
on a website how can I take over that subdomain

@xgt6op
Copy link

xgt6op commented Feb 3, 2023

I got a 404 page and did not find how to take over the page.

@xgt6op
Copy link

xgt6op commented Feb 13, 2023

Can anyone help me that do I have to buy premium for the custom domain?

@Ye-Yint-Htet-T
Copy link

Hello

this is need premium account ?? add for custom domain

@tsx-ninja
Copy link

@0xAsuka Can you please help me out.
I found a page 404 after using tool subzy i got to know that it's pointing towards UptimeerRobot.
I created the account. Added the target name in monitor but not understanding now what to do. Please help.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
vulnerable Someone has provided proof in the issue ticket that one can hijack subdomains on this service.
Projects
None yet
Development

No branches or pull requests