Convert Figma logo to code with AI

EdOverflow logocan-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

4,745
704
4,745
174

Top Related Projects

Find, verify, and analyze leaked credentials

2,119

A collection of hacks and one-off scripts

Community curated list of templates for the nuclei engine to find security vulnerabilities.

10,895

Incredibly fast crawler designed for OSINT.

Quick Overview

The "Can I take over XYZ?" project is a comprehensive list of services and their vulnerability to subdomain takeover attacks. It provides information on whether various services and platforms are susceptible to these attacks, along with references and additional notes. This repository serves as a valuable resource for security researchers and penetration testers.

Pros

  • Extensive list of services and platforms, covering a wide range of potential targets
  • Regularly updated with community contributions, ensuring up-to-date information
  • Includes detailed notes and references for each entry, providing context and further reading
  • Useful for both offensive and defensive security professionals

Cons

  • May encourage malicious actors to exploit vulnerabilities if used irresponsibly
  • Some entries may become outdated if services change their security measures
  • Requires careful interpretation and verification before acting on the information
  • Does not provide detailed remediation steps for vulnerable services

Competitor Comparisons

Find, verify, and analyze leaked credentials

Pros of Trufflehog

  • More comprehensive security scanning tool, covering a wider range of potential vulnerabilities
  • Actively maintained with regular updates and new features
  • Supports scanning of Git repositories, filesystems, and S3 buckets

Cons of Trufflehog

  • More complex to set up and use compared to the simpler can-i-take-over-xyz
  • May produce more false positives due to its broader scanning capabilities
  • Requires more system resources to run effectively

Code Comparison

can-i-take-over-xyz (README.md):

| Service | Status | Fingerprint | Discussion | Documentation
| ------- | ------ | ----------- | ---------- | ------------- |
| Acquia | Not vulnerable | `Web Site Not Found` | [Issue #18](https://github.com/EdOverflow/can-i-take-over-xyz/issues/18) | [Documentation](https://docs.acquia.com/)

Trufflehog (trufflehog/detectors/github.py):

class Github(DetectorBase):
    def __init__(self, config=None):
        super().__init__(config)
        self.secret_type = "Github"
        self.secret_regex = re.compile(r'(?:^|[^a-zA-Z0-9])(?:github|gh)(?:[-_])?(?:token|pat|key|secret)(?:[-_])?(?:=|:)?\s*([a-zA-Z0-9]{35,40})\b', re.IGNORECASE)

The code snippets highlight the different approaches: can-i-take-over-xyz focuses on documenting subdomain takeover vulnerabilities, while Trufflehog implements active scanning for secrets using regex patterns.

2,119

A collection of hacks and one-off scripts

Pros of hacks

  • Broader scope, covering various security and hacking tools
  • More active development with frequent updates
  • Larger collection of scripts and tools

Cons of hacks

  • Less focused on a specific security topic
  • May require more technical knowledge to use effectively
  • Documentation could be more comprehensive

Code comparison

can-i-take-over-xyz:

- Service: GitHub
  Status: Not vulnerable
  Fingerprint: "There isn't a GitHub Pages site here."
  Ref: https://github.com/EdOverflow/can-i-take-over-xyz/issues/37

hacks:

func main() {
    sc := bufio.NewScanner(os.Stdin)
    for sc.Scan() {
        fmt.Println(hash(sc.Text()))
    }
}

The can-i-take-over-xyz repository focuses on subdomain takeover vulnerabilities, using YAML to define service fingerprints. In contrast, hacks contains various Go scripts for different security tasks, as shown in the example that hashes input strings.

While can-i-take-over-xyz provides a specialized resource for subdomain takeovers, hacks offers a diverse set of tools for broader security testing and analysis. The choice between them depends on the specific needs of the user and their level of expertise in security testing.

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Pros of nuclei-templates

  • Broader scope: Covers a wide range of security checks beyond subdomain takeovers
  • Active development: Regularly updated with new templates and improvements
  • Integration with Nuclei: Seamlessly works with the Nuclei vulnerability scanner

Cons of nuclei-templates

  • Complexity: Requires more setup and understanding to use effectively
  • Resource-intensive: Running all templates can be time-consuming and resource-heavy

Code Comparison

can-i-take-over-xyz example:

- Engine: GitHub Pages
  Status: Vulnerable
  Fingerprint: There isn't a GitHub Pages site here.
  Reference: https://github.com/EdOverflow/can-i-take-over-xyz/issues/37

nuclei-templates example:

id: github-pages-takeover
info:
  name: GitHub Pages Takeover
  author: pdteam
  severity: high
  description: Detects potential GitHub Pages takeover
requests:
  - method: GET
    path:
      - "{{BaseURL}}"
    matchers:
      - type: word
        words:
          - "There isn't a GitHub Pages site here."

The nuclei-templates example provides more structured information and is designed to work with the Nuclei scanner, while can-i-take-over-xyz offers a simpler, more readable format focused specifically on subdomain takeovers.

10,895

Incredibly fast crawler designed for OSINT.

Pros of Photon

  • More versatile: Photon is a multi-purpose OSINT tool for web reconnaissance, while can-i-take-over-xyz focuses specifically on subdomain takeovers
  • Active development: Photon has more recent updates and a larger community of contributors
  • Broader feature set: Includes capabilities like crawling, data extraction, and directory fuzzing

Cons of Photon

  • Higher complexity: Requires more setup and configuration compared to the straightforward nature of can-i-take-over-xyz
  • Resource-intensive: May consume more system resources due to its comprehensive scanning capabilities

Code Comparison

Photon (example usage):

from photon import Photon

photon = Photon(url='https://example.com')
photon.crawl(thread_count=3)

can-i-take-over-xyz (example usage):

# No direct code usage; primarily a reference guide
# Users typically consult the repository's README for information

Note: The code comparison is limited as can-i-take-over-xyz is primarily a reference guide rather than a tool with direct code usage.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

image

Disclaimer :warning:

The authors of this document take no responsibility for correctness. This project is merely here to help guide security researchers towards determining whether something is vulnerable or not, but does not guarantee accuracy. This project heavily relies on contributions from the public; therefore, proving that something is vulnerable is the security researcher and bug bounty program's sole discretion.

Furthermore, it is important to clarify that this project does not aim to identify or disclose bypasses to security measures implemented by various services. Instead, it is expected that such bypasses be reported directly to the affected service for appropriate action.

Finally, it is worth noting that some bug bounty programs may accept dangling DNS record reports without requiring proof of compromise.

What is a subdomain takeover?

Subdomain takeover vulnerabilities occur when a subdomain (subdomain.example.com) is pointing to a service (e.g. GitHub pages, Heroku, etc.) that has been removed or deleted. This allows an attacker to set up a page on the service that was being used and point their page to that subdomain. For example, if subdomain.example.com was pointing to a GitHub page and the user decided to delete their GitHub page, an attacker can now create a GitHub page, add a CNAME file containing subdomain.example.com, and claim subdomain.example.com.

You can read up more about subdomain takeovers here:

Safely demonstrating a subdomain takeover

Based on personal experience, claiming the subdomain discreetly and serving a harmless file on a hidden page is usually enough to demonstrate the security vulnerability. Do not serve content on the index page. A good proof of concept could consist of an HTML comment served via a random path:

$ cat aelfjj1or81uegj9ea8z31zro.html
<!-- PoC by username -->

Please be advised that this depends on what bug bounty program you are targeting. When in doubt, please refer to the bug bounty program's security policy and/or request clarifications from the team behind the program.

How to use this project

I recommend searching for the name of the service you are targeting in the issues tab. That way you can see the on-going discussion and more detailed steps on how to claim the subdomain you are after.

How to contribute

You can submit new services here: https://github.com/EdOverflow/can-i-take-over-xyz/issues/new?template=new-entry.md.

A list of services that can be checked (although check for duplicates against this list first) can be found here: https://github.com/EdOverflow/can-i-take-over-xyz/issues/26.

All entries

Note: fingerprints.json is automatically updated based on the content of this table.

Column header definitions:

  • Engine: Name of service
  • Status: Whether the service is vulnerable
  • Verified by CI/CD: Whether automated fingerprint check is currently passing
  • Domains: Comma-separate domains (used for fingerprint auto-verification)
  • Fingerprint: Regex indicating vulnerable page (or NXDOMAIN, indicating non-existent DNS record)
  • Discussion: Link to issue on this repo for discussion
  • Documentation: Link to official documentation
EngineStatusVerified by CI/CDDomainsFingerprintDiscussionDocumentation
AWS/Elastic BeanstalkVulnerable🟩elasticbeanstalk.comNXDOMAINIssue #194
AWS/Load Balancer (ELB)Not vulnerable🟥elb.amazonaws.comNXDOMAINIssue #137
AWS/S3Vulnerable🟩s3.amazonaws.comThe specified bucket does not existIssue #36
AcquiaNot vulnerable🟥Web Site Not FoundIssue #103
Agile CRMVulnerable🟥agilecrm.comSorry, this page is no longer available.Issue #145
Airee.ruVulnerable🟩airee.ruОшибка 402. Сервис Айри.рф не оплаченIssue #104
AkamaiNot vulnerable🟥Issue #13
AnimaVulnerable🟩animaapp.ioThe page you were looking for does not exist.Issue #126Anima Documentation
BitbucketVulnerable🟩bitbucket.ioRepository not foundIssue #97
Campaign MonitorVulnerable🟥Trying to access your account?Issue #275Support Page
CannyVulnerable🟥Company Not Found There is no such company. Did you enter the right URL?Issue #114
Cargo CollectiveVulnerable🟥404 Not FoundIssue #152Cargo Support Page
CloudfrontNot vulnerable🟥ViewerCertificateExceptionIssue #29Domain Security on Amazon CloudFront
DeskNot vulnerable🟥Please try again or try Desk.com free for 14 days.Issue #9
Digital OceanVulnerable🟥Domain uses DO name servers with no records in DO.
DiscourseVulnerable🟩trydiscourse.comNXDOMAINIssue #49Hackerone
DreamhostNot vulnerable🟥Site Not Found Well, this is awkward. The site you're looking for is not here.Issue #153 Issue #5
FastlyNot vulnerable🟥Fastly error: unknown domain:Issue #22
FeedpressNot vulnerable🟥The feed has not been found.Issue #80
FirebaseNot vulnerable🟥Issue #128
Fly.ioNot vulnerable🟥404 Not FoundIssue #101
FreshdeskNot vulnerable🟥We couldn't find servicedesk.victim.tld Maybe this is still fresh! You can claim it now at http://www.freshservice.com/signupIssue #214Freshdesk Support Page
FrontifyEdge case🟥404 - Page Not Found Oops… looks like you got lostIssue #170
GemfuryVulnerable🟩furyns.com404: This page could not be found.Issue #154Article
GetresponseVulnerable🟥With GetResponse Landing Pages, lead generation has never been easierIssue #235
GhostVulnerable🟥ghost.ioSite unavailable\.&#124;Failed to resolve DNS path for this hostIssue #89
GithubEdge case🟥There isn't a GitHub Pages site here.Issue #37 Issue #68
GitlabNot vulnerable🟥HackerOne #312118
Google Cloud StorageNot vulnerable🟥<?xml version='1.0' encoding='UTF-8'?><Error><Code>NoSuchBucket</Code><Message>The specified bucket does not exist.</Message></Error>
Google SitesNot vulnerable🟥The requested URL was not found on this server. That’s all we know.Issue #277Google Support
HatenaBlogVulnerable🟩hatenablog.com404 Blog is not found
Help JuiceVulnerable🟩helpjuice.comWe could not find what you're looking for.Help Juice Support Page
Help ScoutVulnerable🟩helpscoutdocs.comNo settings were found for this company:HelpScout Docs
HelpraceVulnerable🟩helprace.comHTTP_STATUS=301Issue #115
HerokuEdge case🟥No such appIssue #38
HubSpotNot vulnerable🟥This page isn't availableIssue #59
InstapageNot vulnerable🟥Issue #73
IntercomEdge case🟥Uh oh. That page doesn't exist.Issue #69Help center
JetBrainsVulnerable🟥youtrack.cloudis not a registered InCloud YouTrackPR #107YouTrack InCloud Help Page
Key CDNNot vulnerable🟥Issue #112
KinstaNot vulnerable🟥No Site For DomainIssue #48kinsta-add-domain
LandingiEdge case🟥It looks like you’re lost...Issue #117
LaunchRockVulnerable🟥launchrock.comHTTP_STATUS=500Issue #74
MailchimpNot vulnerable🟥We can't find that page It looks like you're trying to reach a page that was built by Mailchimp but is no longer active.Discussion #250
MasheryEdge case🟥Unrecognized domainIssue #14HackerOne
Microsoft AzureVulnerable🟩cloudapp.net, cloudapp.azure.com, azurewebsites.net, blob.core.windows.net, cloudapp.azure.com, azure-api.net, azurehdinsight.net, azureedge.net, azurecontainer.io, database.windows.net, azuredatalakestore.net, search.windows.net, azurecr.io, redis.cache.windows.net, azurehdinsight.net, servicebus.windows.net, visualstudio.comNXDOMAINIssue #35
NetlifyEdge case🟥Not Found - Request ID:Issue #40
NgrokVulnerable🟩ngrok.ioTunnel .*.ngrok.io not foundIssue #92Ngrok Documentation
PantheonVulnerable🟥404 error unknown site!Issue #24Documentation Pantheon-Sub-takeover
PingdomVulnerable🟥Sorry, couldn't find the status pageIssue #144Support Page
Readme.ioVulnerable🟥readme.ioThe creators of this project are still working on making everything perfect!Issue #41
ReadthedocsVulnerable🟥The link you have followed or the URL that you entered does not exist.Issue #160
SendgridNot vulnerable🟥
ShopifyEdge case🟥Sorry, this shop is currently unavailable.Issue #32 Issue #46Medium Article
Short.ioVulnerable🟥Link does not existIssue #260
SmartJobBoardVulnerable🟩52.16.160.97This job board website is either expired or its domain name is invalid.Issue #139Support Page
SmartlingEdge case🟥Domain is not configuredIssue #67
SmugsmugVulnerable🟥Issue #60
SquarespaceNot vulnerable🟥
StatuspageNot vulnerable🟥Status page pushed a DNS verification in order to prevent malicious takeovers what they mentioned in This Doc PR #105 PR #171Statuspage documentation
StrikinglyVulnerable🟩s.strikinglydns.comPAGE NOT FOUND.Issue #58Strikingly-Sub-takeover
Surge.shVulnerable🟩na-west1.surge.shproject not foundIssue #198Surge Documentation
SurveySparrowVulnerable🟩surveysparrow.comAccount not found.Issue #281Custom domain
TildaEdge case🟥Please renew your subscriptionIssue #155 PR #20
TumblrEdge case🟥Whatever you were looking for doesn't currently exist at this addressIssue #240Tumblr Custom Domains
UberflipVulnerable🟩read.uberflip.comThe URL you've accessed does not provide a hub.Issue #150Uberflip Documentation
UnbounceNot vulnerable🟥The requested URL was not found on this server.Issue #11
UptimerobotVulnerable🟥stats.uptimerobot.compage not foundIssue #45Uptimerobot-Sub-takeover
UserVoiceNot vulnerable🟥This UserVoice subdomain is currently available!Issue #163
VercelEdge case🟥https://nonexistent-example.vercel.com/DEPLOYMENT_NOT_FOUND.Issue #183Adding & Configuring a Custom Domain
WP EngineNot vulnerable🟥
WebflowEdge case🟥The page you are looking for doesn't exist or has been moved.Issue #44forum webflow
WixEdge case🟥Looks Like This Domain Isn't Connected To A Website Yet!Issue #231
WordpressVulnerable🟩wordpress.comDo you want to register .*.wordpress.com?PR #176
WorksitesVulnerable🟩worksites.net, 69.164.223.206Hello! Sorry, but the website you&rsquo;re looking for doesn&rsquo;t exist.Issue #142
ZendeskNot vulnerable🟥Help Center ClosedIssue #23Zendesk Support