Sept. 2, 2023, 12:45 p.m. | Josephalan

System Weakness - Medium systemweakness.com

Username Enumeration

Creating accounts with different usernames. While creating those accounts existing usernames is not allowed to be taken by new users while signing up. Which leads to the discovery of different usernames which will enable the possibility of creating a wordlist to brute force various passwords.

While creating an account with the username admin

Using ffuf to enumerate usernames —

user@tryhackme$ ffuf -w /usr/share/wordlists/SecLists/Usernames/Names/names.txt -X POST -d "username=FUZZ&email=x&password=x&cpassword=x" -H "Content-Type: application/x-www-form-urlencoded" -u <http://10.10.84.98/customers/signup> -mr "username already exists"

Tags Explained …

bug bounty ctf cybersecurity tryhackme tryhackme-walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC