CTF Support
Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode Back to homepage
Edit page

Web Exploitation

Introduction

Web exploitation in CTF challenges involves finding and abusing weaknesses in how web applications handle user input, authentication, or file access. This section covers the most common attack surfaces, how to analyze them efficiently, and which tools to use in a competition setting.

Categories & Techniques

General

  • General: reconnaissance and discovery tools for finding directories, sensitive files, and exposed configurations.

Injections


Logic & Access Flaws


Client‑Side Attacks

  • XSS (Cross‑Site Scripting): inject JavaScript into web pages for client‑side code execution.
  • JavaScript: analyze and deobfuscate JavaScript for client‑side validation, encoding, or prototype pollution vulnerabilities.

File & Inclusion Vulnerabilities

  • LFI (Local File Inclusion): read or inject local files via unsanitized include paths.
  • PHP: explore common PHP language flaws such as type juggling, weak comparisons, and unsafe methods.
  • Python: exploit Flask cookie signatures or insecure pickle deserialization.

Tool Purpose
Burp Suite Intercept and modify HTTP/S requests
OWASP ZAP Open‑source web proxy and scanner
Caido Modern proxy alternative with clean UI

Tips for Web CTF Challenges

  • Start with enumeration: identify technologies, directories, and hidden parameters.
  • Review public files (e.g., robots.txt, .git/, .env).
  • Use proxy tools (Burp, Caido, ZAP) to observe request/response patterns.