z3tssu
  • README
  • Cybersecurity Certifications & Notes
    • Cybersecurity Knowledge Base
      • IPPSEC's Video Search for Hacking Methods
      • Finding Someone's Location with Seeker
      • Nishang Project
      • Hacktricks
    • πŸ“œCertifications & Courses
      • 🟒Hackthebox - CPTS
        • Getting Started
          • General
          • Tmux
          • Vim
          • Service Scanning
        • Penetration Testing Process
        • Network Enumeration with Nmap
          • Host Discovery
          • Host and Port Scanning
          • Saving the Nmap Scanning Results
          • Service Enumeration
          • Nmap Scripting Engine
            • Update the Scripting Engine
            • Nmap Script Locations
          • Performance Tags
          • Firewall and IDS/IPS Evasion
        • πŸ‘£Footprinting
          • πŸ”ŽHost-Based Service Enumeration
            • FTP [21]
              • Basics
                • vsFTPd Detailed Output
                • Hiding IDs - YES
              • Footprinting FTP
                • Nmap FTP Script Scanning
                • Service Interaction
              • FTP Commands
            • SMB [139/445]
              • Basics
                • Default Configuration
                • Create and Manage Samba Share
                • smbstatus
              • Footprinting SMB
                • SMB Nmap Scan
                • Smbclient
                • RPCclient
                  • Useful Commands
                  • Basic Enumeration
                  • Enumerate Users
                  • Group Information
                  • Bruteforcing User RIDs
                • smbmap
                • CrackMapExec
                • Enum4Linux-ng
            • NFS [111,2049]
              • Basics
                • Default Configuration of NFS
                • Creating an NFS Entry
                • Dangerous Settings
              • Footprinting NFS
                • nmap
                  • Basic Scan
                  • NFS Script Scan
                • Mount an NFS Share
                • Unmount NFS
            • DNS [53]
              • Basics
                • DNS Records
                • Default Configuration
                • Dangerous Settings
              • Footprinting DNS
                • DIG - NS QUERY
                • DIG - Version Query
                • DIG - Any Query
                • DIG - AXFR Zone Transfer
                • DIG - AXFR Zone Transfer - Internal
                • Subdomain Bruteforcing (For Loop with Seclists)
                • Subdomain Bruteforce (DNSenum)
            • SMTP (25,587)
              • Telnet SMTP
                • Telnet - HELO/EHLO
                • Telnet - VRFY
                • Telnet - Send an Email
              • Nmap Telnet
              • FTP User Enumeration
            • IMAP/POP3 [110,995,143,993]
              • Default Configuration
            • SNMP[161]
            • MySQL [3306]
            • MSSQL [1433]
            • Oracle TNS [1521]
            • IPMI [623]
            • SSH [22]
            • Rsync [873]
            • R-Services [512, 513, 514]
            • RDP [3389]
            • WinRM [5985, 5986]
            • WMI [135]
          • Introduction
            • Enumeration Principles
            • Enumeration Methodology
          • Infrastructure Enumeration
            • Domain Information
            • Cloud Resource
            • Staff
        • πŸ•ΈοΈWeb Information Gathering
          • πŸ€·β€β™‚οΈWHOIS
          • 🧬DNS
            • 🧬DIG
          • πŸ“šSubdomain Enumeration
            • DNS Zone Transfer
            • Sub Domain Bruteforcing
            • Virtual Hosts
              • Gobuster vhosts brutefoce
              • Add Vhosts to /etc/hosts
            • Certificate Transparency Logs
          • πŸ–οΈFingerprinting
            • Banner Grabbing
            • Web Application Firewall (Wafw00f)
            • Nikto
          • Crawling
            • robots.txt
            • .Well-Known URIs
            • Popular Web-Crawlers
              • Scrapy (ReconSpider)
              • Apache Nutch (Scalable Crawler)
              • Burp Suite Spider
              • OWASP ZAP (ZED Attack Proxy)
          • πŸ”₯Automating Recon
            • FinalRecon
          • πŸ”Search Engine Discovery
            • πŸ”Google Dorking
            • πŸ”Search Operators
          • Web Archives
          • Questions
            • Question 4
            • Question 5
        • Vulnerability Assessment
          • Vulnerability Scanning Tools
            • Nessus
              • Installing and Starting Nessus
              • Nessus Scan Types
              • Nessus Polices
                • Creating a Nessus Policy
              • Nessus Plugins
                • Creating a Plugin Rule
              • Credentialed Scanning
                • HTB Credentials for Nessus
              • Exporting Nessus Scans
              • Scanning Issues
            • OpenVAS
              • Installing OpenVAS
              • OpenVAS Scan
              • Exporting Scans
            • Nexpose
            • Qualys
          • Security Assessments
          • Vulnerability Assessment
          • Assessment Standards
          • Common Vulnerability Scoring System (CVSS)
          • Common Vulnerabilities and Exposures (CVE)
            • Open Vulnerability Assessment Language (OVAL)
          • Reporting
        • πŸ“‚File Transfers
          • File Transfer Methods
            • Windows File Transfer Methods
              • ⬇️Download Operations
                • πŸͺŸ PowerShell Base64 Encode & Decode
                • 🌐 PowerShell Web Downloads -
                • πŸ“¦ SMB Downloads
                • 🌐 FTP Downloads
              • ↗️Upload Operations
                • πŸ” Encode File Using PowerShell
                • 🌐 PowerShell Web Uploads
                • 🧬 PowerShell Base64 Web Upload
                • 🌐 SMB Uploads with WebDAV Twist
                • πŸ“‘ FTP Uploads
            • Linux File Transfer Methods
              • Download Operations
                • πŸ“¦ Base64 Encoding / Decoding for File Transfers
                • 🌐 Web Downloads with Wget and cURL
                • πŸ’£ Fileless Attacks in Linux – Execute Directly
                • 🐚 Download with Bash using /dev/tcp
                • πŸ” SSH Downloads with scp
                  • More Usage on SCP
              • Upload Operations
                • 🌐 Web Upload with HTTPS πŸš€
                • πŸ› οΈ Quick Web File Transfer Method
                • πŸ”„ SCP Upload
            • Transferring Files with Code
              • Downloading Files
              • Uploading Files
            • Transfer Files with Netcat, Ncat, RDP
            • Powershell Session File Transfer
            • RDP File Transfer
            • Protected File Transfers
            • Sending Files over HTTP/S
            • Upload and Download with Built in OS Tools
          • Detect or Be Detected
            • Detection
            • Evade Detection
        • 🐚Shells & Payloads
          • The Shell Basics
            • Bind Shell
            • Reverse Shell
          • Creating Payloads
            • Introduction to Payloads
            • Metasploit Payloads
            • Crafting Payloads with MSFvenom
          • Infiltrating Windows
            • πŸ› οΈ MS17-010 EternalBlue
          • Infiltrating Unix/Linux
            • 🐍 Spawning a TTY Shell with Python
            • Spawing Interactive Shells
          • Web Shells
            • πŸ§ͺ Laudanum – "One Web Shell to Rule Them All"
            • 🧠 Antak Webshell + ASPX Concepts
            • 🐘 PHP Web Shells
            • Shells & Payloads - The Live Engagement
          • Detection and Prevention
        • πŸ‘ΎMetasploit
          • Introduction
            • 🧰 Introduction to Metasploit Framework (MSF)
            • MSF Engagement Structure
          • MSF Components
            • 🧰 Modules
            • 🎯 Targets
            • 🧠 Payloads
            • πŸ”§ Encoders?
            • πŸ—„οΈ Database
            • πŸ”Œ Plugins
          • MSF Sessions
            • πŸ” Sessions
            • πŸ› οΈ Meterpreter
          • Additional Features
            • πŸ› οΈ Installing & Importing Custom Metasploit Modules
            • 🧠 Porting Scripts into Metasploit Modules
            • πŸ’₯ Introduction to MSFVenom
            • πŸ›‘οΈ Firewall and IDS/IPS Evasion
        • βš”οΈPassword Attacks
          • Where Credentials are Stored?
          • John The Ripper
          • Remote Password Attacks
            • πŸ–₯️ Network Services
              • WinRM [5985, 5986]
              • SSH [22]
              • RDP [3389]
              • SMB [139,445]
              • Questions
            • πŸ” Password Mutations & Wordlist Generation
            • πŸ” Password Reuse & Default Passwords
          • Windows Local Password Attacks
            • Attacking SAM (Security Account Manager)
            • Attacking LSASS
      • TCM Security - PNPT
      • Cisco Ethical Hacker
      • Introduction to Hacking Methodology
    • Pentesting Services
    • Pentesting Web
      • CBBH
      • TCM Security - Practical Web Hacking
    • Pentesting Wi-Fi
      • OSWP
      • Wireless Penetration Test (WPA2)
    • Pentesting Cloud
    • Network Defense
      • Blue Team Level 1
    • 🐍Scripting with Python
    • ☒️Active Directory Penetration Testing
      • Initial Attack Vectors
      • Post Compromise Enumeration
    • Cybersecurity Job Skills
      • Information Security Officer Guide
    • πŸ”IP Address Investigation
      • WHOIS
      • Reverse DNS
      • Geolocation of the IP
      • Check If IP is Active and has Services Running
      • Check the IP Reputation
      • Check Passive DNS History
      • Confirm the Actual Server Location
    • Cybersecurity Projects
      • Wireless Penetration Test (WPA2)
      • AWS Honeypot
      • SOC Analyst Home Lab
      • Threat Management with Wazuh SIEM
    • Cybersecurity Books
    • πŸ”„SOC
  • IT Certifications & Notes
    • Certifications
      • MS-900 Microsoft 365 Fundamentals
        • Describe Microsoft security and compliance capabilities
          • Describe the functions and identity types of Microsoft Entra ID
          • Describe access management capabilities of Microsoft Entra
            • Introduction
            • Describe Conditional Access
            • Describe Global Secure Access in Microsoft Entra
            • Describe Microsoft Entra roles and role-based access control (RBAC)
      • CISSP
      • ITIL
        • ITIL 4 Foundations
      • CCNA
        • David Bombal - Udemy
        • CCNA Training - Jeremy's IT Lab
          • Resources
          • Cisco Packet Tracer Labs
            • Cisco Packet Tracer Overview
            • Packet Tracer Lab 1
      • MCSE Certification Options
      • AZ-900
    • IT Projects & Training
      • Windows Server 2016 - Active Directory Lab Build
      • Windows Server 2022 Fundamentals
        • Introduction to Server Manager
          • Installing and Configuring Server Manager
          • Creating a VM on Microsoft Azure for Server 2022
        • Introduction to Active Directory
          • Active Directory and Setting up
          • Active Directory Overview
          • Delegation Rights for Active Directory
          • Active Directory Administrative Center
          • Common cmd commands for IT Support
        • Group Policy Management
          • How to apply basic GPO
        • Introduction to Share Folders
          • Creating Share Folders on Server Manager
          • Share Folder Permissions for Users
          • Map a Network Drive (locally)
          • Map a Network Drive through Active Directory
        • Understanding Windows/Common AD Issues
          • Installing RSAT Tools
          • Joining a PC to the Domain
        • Real Life IT Support Issues
          • When a User Gets locked out their accounts
          • Change Password of a User
      • Office 365 For IT Support
        • Office 365 Overview
      • Microsoft Azure Training
        • Getting Started in the Azure Portal
        • Introduction to Microsoft Azure Services
        • Basic Usage of Azure Services
        • Azure Deploy Sql Database Overview
        • Azure AD Connect Overview
        • Azure Microsoft File Share/Map Drives
        • Deploy Windows 11 to Azure
        • Microsoft Azure Basic Fundamentals (Azure Active Directory)
        • Introduction to Vnet (Overview)
        • Microsoft Azure Network/Security
        • Microsoft Azure Tagging (Final Course)
      • Networking Projects with Cisco Packet Tracer
        • Build a Basic Network
        • Webserver Project
      • Setup and Router and Switch
    • IT Knowledge Base
  • CTF/Box WRITEUPS
    • Tryhackme
    • HTB
      • Footprinting Lab - Easy
      • Footprinting Lab - Medium
      • Footprinting Lab - Hard
      • Nessus Skills Assessment
      • OpenVAS Skills Assessment
      • Tier 0
      • Tier 1
  • Cryptocurrency/Blockchain
    • Cryptocurrency Investigation
    • Certifications
      • Certified Blockchain Security Professional
Powered by GitBook
On this page
  • 🌐 Catching Files Over HTTP/S β€” Secure File Transfers with Nginx
  • 🧱 Step-by-Step: Secure Uploads with Nginx
  • πŸ§ͺ Why Not Apache?
  1. Cybersecurity Certifications & Notes
  2. Certifications & Courses
  3. Hackthebox - CPTS
  4. File Transfers
  5. File Transfer Methods

Sending Files over HTTP/S

🌐 Catching Files Over HTTP/S β€” Secure File Transfers with Nginx

When it comes to file exfiltration, web-based transfers (HTTP/S) are king πŸ‘‘. Why?

  • βœ… Most firewalls allow HTTP/S

  • βœ… HTTPS encrypts content πŸ”’

  • βœ… Easy to use tools like curl, wget, or Python

However, misconfigured file transfers (like plaintext uploads or public directory listings) can set off alarms 🚨. So, let’s do this the right way β€” secure, stealthy, and functional!


🧱 Step-by-Step: Secure Uploads with Nginx

Let’s configure a simple and secure upload endpoint using Nginx and the HTTP PUT method.


πŸ“ 1. Create Upload Directory

sudo mkdir -p /var/www/uploads/SecretUploadDirectory

This is where uploaded files will be saved.


πŸ‘¨β€πŸ”§ 2. Set Proper Permissions

sudo chown -R www-data:www-data /var/www/uploads/SecretUploadDirectory

πŸ“Œ www-data is the default user Nginx runs under.


πŸ“ 3. Create Nginx Config File

sudo nano /etc/nginx/sites-available/upload.conf

Paste in:

server {
    listen 9001;

    location /SecretUploadDirectory/ {
        root    /var/www/uploads;
        dav_methods PUT;
    }
}

πŸ’‘ We’re using port 9001 to avoid port conflicts.


πŸ”— 4. Enable the Site

sudo ln -s /etc/nginx/sites-available/upload.conf /etc/nginx/sites-enabled/

πŸš€ 5. Start (or Restart) Nginx

sudo systemctl restart nginx.service

πŸ› οΈ 6. Troubleshoot Port Conflicts (Optional)

If you get an error like:

bind() to 0.0.0.0:80 failed (98: Address already in use)

Do this:

sudo ss -lnpt | grep 80

Then remove the default config:

sudo rm /etc/nginx/sites-enabled/default
sudo systemctl restart nginx.service

βœ… Done! Port conflict resolved.


πŸ“€ 7. Upload a File Using curl

Let’s upload /etc/passwd and save it as users.txt:

curl -T /etc/passwd http://localhost:9001/SecretUploadDirectory/users.txt

βœ… Success check:

sudo tail -1 /var/www/uploads/SecretUploadDirectory/users.txt

🚫 8. Disable Directory Listings (Good News!)

Nginx, by default, doesn’t allow directory listings. So when you browse to:

http://localhost:9001/SecretUploadDirectory

You’ll see a 403 Forbidden or blank β€” and that’s exactly what we want! πŸ”’


πŸ§ͺ Why Not Apache?

Apache makes it easier to accidentally execute uploaded scripts, especially if:

  • PHP is enabled (πŸ’₯ .php shell = auto executed)

  • Directory listing is enabled

With Nginx:

  • It’s minimal by default βœ…

  • You explicitly configure what you need πŸ› οΈ

  • Safer for stealthy operations or CTF uploads 🎯


PreviousProtected File TransfersNextUpload and Download with Built in OS Tools

Last updated 2 months ago

πŸ“œ
🟒
πŸ“‚