Impact of DNS over HTTPS (DoH) on DNS Rebinding Attacks #1675
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
This post analyzes how DNS over HTTPS (DoH, RFC 8484) affects DNS rebinding attacks and evaluates DoH providers’ claimed protections using NCC Group’s DNS rebinding framework Singularity of Origin. The core finding is that DoH does not mitigate DNS rebinding. All existing rebinding strategies, including fast strategies (multiple answers and DNS cache flooding), remain fully functional over DoH, and common DoH-side “r...
🔧 Technical Details
DNS rebinding via dynamic host-to-IP remapping
The core trick is to exploit the browser’s origin definition (scheme, host, port) by dynamically changing the IP address that a fixed hostname resolves to. An attacker first maps their domain to an attacker-controlled IP to serve malicious JavaScript and establish an origin. After the page loads, the authoritative DNS for that domain changes its responses so that the same hostname now resolves to a localhost or internal IP (e.g.
127.0.0.1or192.168.1.10). The browser still considers the origin the attacker’s hostname, so SOP allows the JavaScript to interact with the internal/localhost service as if it were same‑origin, enabling data exfiltration, privileged operations, or remote code execution where the target service is vulnerable.“First then second” rebinding strategy
This strategy provides a reliable way to rebind any hostname. The attacker’s DNS server returns the attack...
🤖 Agent Actions
Summary:
src/pentesting-web/cors-bypass.mdwith a dedicated “DNS Rebinding over DNS-over-HTTPS (DoH)” subsection that explains why DoH transport does not mitigate rebinding, details how Singularity’s first-then-second and multiple-answer strategies operate (including the timing fix for repeated Firefox DoH queries), and covers bypasses for advertised DoH “rebind protections” such as abusing0.0.0.0and CNAME indirection.curl, Burp/ZAP, and Wireshark withSSLKEYLOGFILE.Tests: Not run (not requested).
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.