ReconDock By Kdairatchi
Go To ReconDock
MyRepo
MyRepo
  • Pastebin Services
  • Awesome Ai Talk
  • Bug Bounty Testing, Techniques, and Tools
  • Cybersources
  • Targets
  • Bug checklist
  • Bug Bounty Platforms
  • Awesome Bug Bounty Tips Awesome
    • CVE Exploits and PoC Collection
  • ============ Awesome Bugs
    • Awesome One-liner Bug Bounty
  • Awesome CS Courses
  • Awesome Cyber Co
  • Awesome Dev
  • Awesome Free Certs
  • Awesome Git
  • Awesome Github
  • Awesome Go
  • Awesome Interviews
  • Awesome Keys
  • Awesome Mac OpenSource
  • Awesome Mac
  • Awesome Python
    • Awesome Tool
  • Awesome-Selfhosted
    • Awesome Hacker Search Engines
  • Awesome Shell
  • Awesome Shodan Search Queries
  • Awesome Static Website Services Awesome
  • Awesome Vulnerable Applications
  • Awesome WAF
  • Awesome First PR Opportunities
  • Awesome-Bugbounty-Writeups
  • Awesome-web3-Security awesome
  • Bug-Bounty
  • CTF Tools
  • Awesome Blockchain Bug Bounty
  • Awesome Bug Bounty
  • awesome-design-systems
  • Awesome Google VRP Writeups
  • Web Scraping
  • awesome
  • bug-bounty-reference
  • the-book-of-secret-knowledge
  • APACHE
  • AWS
  • AZURE
  • CISCO
  • CLOUDFLARE
  • Cross Origin Resource Sharing (CORS)
  • CRLF Injection || HTTP Response Splitting
  • CSV Injection
  • Content Injection
  • CRLF Injection || HTTP Response Splitting
  • JENKINS
  • JIRA
  • LFI
  • OR
  • PostgreSQL Environment Variable Manipulation Vulnerability
  • RCE
  • Recon
  • SSRF
  • Proof OF Concept (POC): SharePoint Vulnerability Detection
  • Template Injection
  • WORDPRESS
  • XSLT Injection
  • XSS
  • XXE
  • Books
  • Firebase Subdomain Enumeration & PoC Testing
  • SQLI
  • Special Tools
  • Account Takeover
  • Authentication
  • Broken Link Hijacking
  • Business Logic Errors
  • Default Credentials
  • Email Spoofing
  • ExposedAPIkeys
  • ForgotPasswordFunctionality
  • JWT Vulnerabilities
  • OWASPTestingChecklist1
  • Tabnabbing
  • Web Cache Poisoning
  • Wordpress Endpoints to look
  • lfi_vulnerble_targets
  • (LFI)passwrd
  • LostSec
  • POCS
    • CVES
      • CVE-2021-36873
      • BreadcrumbsSQL_Injection_cve_2024
      • CVE-2024-0195
      • CVE-2024-29269 Exploit
  • 403-ByPass
  • Chat-bot_xss_payloads
  • burp
    • Match & Replace
    • Zap
  • cloudflare-waf-bypass
  • infosec
    • Customize the bash shell environments
    • automation
    • Website Ideas
  • 2FA bypass
  • Account Takeover
  • OWASP Web Application Security Testing Checklist
  • Projects
  • OWASP Top Ten
  • links
  • Bug Bounty Builder ¯\(ツ)/¯
  • Awesome
    • AllAboutBugBounty: All about bug bounty (bypasses, payloads, and etc)
  • Cheatsheets
  • Checklists
    • Here’s a clear, step by step breakdown of commands, tools, and objectives for each section in your Web Security Testing Guide (WSTG). Each test includes easy to follow commands, explanations, and examples where applicable.
  • Dorks
  • Scripts
  • Loads
  • OWASP
    • Checklist
  • ai
    • Ai Best for Information and Coding
  • Medium Recent Writeups
  • 🌟 Useful Extensions for Bug Bounty Hunting 🌟
  • Customize the bash shell environments
  • Fabric
    • Test Application Platform Configuration
  • Docker
  • Git auto
  • Bug Bounty Beginner's Roadmap
  • Methodology 2025
    • Advanced Recon Methodology
Powered by GitBook
On this page
  • ⌛ Requirements
  • 🔍 Steps
  • 1. Find Target Subdomains
  • 2. Identify Active SharePoint Instances
  • 3. Detect SharePoint Technology
  • 4. Validate Vulnerability
  • 📝 Alternative Methods to Identify SharePoint Sites
  • Using Search Engines
  • ⭐ References
  • 🔨 How to Fix it :
  • ⚠️ Disclaimer
  • 💰 Support Me

Proof OF Concept (POC): SharePoint Vulnerability Detection

PreviousSSRFNextTemplate Injection

Last updated 4 months ago

This repository contains a step-by-step guide to identify SharePoint installations and validate vulnerabilities. The goal is to automate the process of finding vulnerable SharePoint instances and testing them for potential security issues.

⌛ Requirements

  • Tools:


🔍 Steps

1. Find Target Subdomains

Use subfinder to enumerate subdomains of the target domain. Save the output to a file for further processing.

subfinder -d target.com -o subdomain_targets.txt

2. Identify Active SharePoint Instances

Use httpx to check for live hosts and store potential SharePoint candidates.

httpx -l subdomain_targets.txt -o active_sharepoints.txt

3. Detect SharePoint Technology

Run nuclei to confirm if the hosts in the list use SharePoint.

nuclei -l active_sharepoints.txt -t Exposed-Sharepoint.yaml

4. Validate Vulnerability

Retrieve the lists.wsdl file to check for potential vulnerabilities in SharePoint services.

wget "https://example.sharepoint.com/_vti_bin/lists.asmx?WSDL" -O lists.wsdl
cat lists.wsdl

You can also view FrontPage Configuration Information via (_vti_inf.html)


📝 Alternative Methods to Identify SharePoint Sites

Using Search Engines

  • FOFA: Query: header="MicrosoftSharePointTeamServices"

  • Shodan: Query: http.title:"Microsoft SharePoint"

  • ZoomEye: Query: app:"Microsoft-SharePoint"


⭐ References

Here are real-world examples of SharePoint vulnerabilities reported on HackerOne :


🔨 How to Fix it :

Here’s a brief summary of how to mitigate the vulnerability of exposed SharePoint sensitive endpoints :

✅ Restrict Access to Sensitive Endpoints :

  1. Implement strict access control and role-based authentication (RBAC) to limit who can access endpoints like lists.asmx, sitedata.asmx, etc.

  2. Use strong authentication methods (e.g., MFA).

✅ Disable Unused Endpoints:

  1. Disable or remove unnecessary endpoints like lists.asmx, usergroup.asmx, etc., if not required.

  2. Disable WSDL if not needed to prevent exposing service structure.

✅ Secure Documents and Directories:

  1. Apply access controls on document libraries (e.g., /Shared%20Documents/), ensuring only authorized users can view them.

  2. Regularly audit document access and modifications.

✅ Patch and Update SharePoint :

  1. Keep SharePoint up-to-date with the latest security patches.

  2. Follow best configuration practices for securing the SharePoint environment.

✅ Use a Web Application Firewall (WAF) : Implement a WAF to filter and protect SharePoint endpoints from malicious traffic.

✅ Encrypt Data : Ensure data in transit and at rest is encrypted using HTTPS and proper file encryption.

✅ Monitor and Audit :

  1. Regularly audit access logs for suspicious activity.

  2. Use monitoring tools like Microsoft Sentinel or Splunk to detect threats.

✅ Server-Level Security : Secure the network and the IIS server hosting SharePoint, using firewalls, VPNs, and proper server configurations to prevent unauthorized access.

By implementing these steps, you can reduce the exposure of sensitive SharePoint endpoints and improve overall security.


⚠️ Disclaimer

This repository is intended for educational purposes only. Use of these exploits on systems or websites without explicit permission is illegal and unethical. The creator is not responsible for any misuse of this information.

💰 Support Me

If you find this work helpful, you can support me:

Thanks for your support! ❤️

Subfinder
Httpx
Nuclei
wget
HackerOne Report 761617
HackerOne Report 2180018
HackerOne Report 300539
HackerOne Report 761158
HackerOne Report 920401