Contador nichichanilimonada

jueves, 25 de enero de 2024

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html
Read more
  1. Hacker Tools Linux
  2. Pentest Tools Download
  3. Pentest Tools Website
  4. Hacking Apps
  5. Hacking Tools
  6. Hacker Tools Free Download
  7. New Hack Tools
  8. Pentest Tools Online
  9. Hack Tools For Windows
  10. Pentest Tools For Ubuntu
  11. Hackers Toolbox
  12. Hackrf Tools
  13. Hacking Tools Online
  14. Pentest Tools Github
  15. Hack Tools For Ubuntu
  16. Hacking Tools Usb
  17. Pentest Tools
  18. Hack Tool Apk
  19. Hacker Tools Linux
  20. Hacks And Tools
  21. Pentest Tools Apk
  22. Hacking Tools Hardware
  23. Pentest Tools Nmap
  24. Hack App
  25. Hacker Tools For Mac
  26. Pentest Tools Download
  27. Hacker Tools For Pc
  28. Hacking Apps
  29. Hack Rom Tools
  30. Beginner Hacker Tools
  31. Pentest Tools Url Fuzzer
  32. Hacking Tools Github
  33. Pentest Tools Android
  34. New Hacker Tools
  35. What Are Hacking Tools
  36. Hack Tools
  37. Pentest Tools Online
  38. Hacking Tools Download
  39. Hack Tools Online
  40. Beginner Hacker Tools
  41. Tools Used For Hacking
  42. Best Hacking Tools 2020
  43. Hacker Tools Mac
  44. What Is Hacking Tools
  45. Hacking Tools Name
  46. Nsa Hacker Tools
  47. Hacker Tools List
  48. Pentest Tools Tcp Port Scanner
  49. Pentest Tools For Windows
  50. Underground Hacker Sites
  51. Pentest Automation Tools
  52. Hack Tool Apk No Root
  53. Github Hacking Tools
  54. Hacking Tools 2019
  55. New Hacker Tools
  56. Hacking Tools Free Download
  57. Underground Hacker Sites
  58. Hacker Tools Hardware
  59. Tools Used For Hacking
  60. Hackrf Tools
  61. Pentest Tools Windows
  62. Hack Tools For Mac
  63. Hackers Toolbox
  64. Hacking Tools 2019
  65. Hacking Tools Pc
  66. Hacking Tools Software
  67. Game Hacking
  68. Pentest Tools Tcp Port Scanner
  69. Termux Hacking Tools 2019
  70. Hacker Tools For Windows
  71. Pentest Tools Windows
  72. Hacker Tools Online
  73. Tools 4 Hack
  74. Hacker Tools Free
  75. Pentest Tools List
  76. Pentest Tools For Mac
  77. Pentest Tools For Ubuntu
  78. Install Pentest Tools Ubuntu
  79. Pentest Tools Android
  80. How To Make Hacking Tools
  81. Hack Tools Mac
  82. Pentest Tools Windows
  83. Hacking Tools For Mac
  84. Android Hack Tools Github
  85. Hack Tools 2019
  86. Pentest Tools Open Source
  87. Pentest Tools Review
  88. Hacking Tools Software
  89. Hack Tools
  90. Top Pentest Tools
  91. Pentest Tools
  92. Best Hacking Tools 2020
  93. Hacker Tools For Windows
  94. New Hack Tools
  95. Hacker Tools Free Download
  96. Hack Tools For Windows
  97. New Hack Tools
  98. Pentest Tools Subdomain
  99. Nsa Hacker Tools
  100. Hacking Tools Mac
  101. Hackrf Tools
  102. Pentest Box Tools Download
  103. Nsa Hacker Tools
  104. Pentest Tools Review
  105. Pentest Tools Website Vulnerability
  106. Hacker Tools Linux
  107. Hacking Tools Download
  108. Hack Tools Mac
  109. Hacker Search Tools
  110. Game Hacking
  111. Hacker Tools 2020
  112. Hacker Tools Online
  113. Hack Tool Apk
  114. Underground Hacker Sites
  115. Pentest Tools List
  116. Hacker Tools 2019
  117. Hack Tools Download
  118. Nsa Hack Tools Download
  119. Pentest Tools Open Source
  120. Pentest Tools For Android
  121. Hacker Tools Online
  122. Hacker Tools List
  123. Hacking Tools Pc
  124. Hacking Tools Free Download
  125. Hack Tools 2019
  126. Nsa Hack Tools Download
  127. Best Pentesting Tools 2018
  128. Growth Hacker Tools
  129. Hacker Tools 2020
  130. Pentest Reporting Tools
  131. Hacker Tools Free
  132. Hacking Tools
  133. Hackers Toolbox
  134. Pentest Tools Github
  135. Hacker Tools Apk
  136. Hacker Tools Free
  137. Hacking Tools For Windows Free Download
  138. Hacking Tools For Beginners
  139. Tools 4 Hack
  140. Hacker Tools For Pc
  141. Pentest Tools Bluekeep
  142. Bluetooth Hacking Tools Kali
  143. Hacker Tools Windows
  144. New Hack Tools
  145. Pentest Tools Framework
  146. Nsa Hacker Tools
  147. Pentest Tools Windows
  148. Hack Rom Tools
  149. Bluetooth Hacking Tools Kali
  150. Pentest Tools List
  151. Pentest Tools For Android
  152. Pentest Tools Kali Linux
  153. Pentest Tools Find Subdomains
  154. Hacking Tools Github
  155. Pentest Tools Free
  156. Hacker Tools Windows
  157. Hack Tools Github
  158. Game Hacking
  159. Pentest Tools Port Scanner
  160. Hacking App
  161. Hacker Tools For Windows
  162. Hacking Tools And Software
  163. Blackhat Hacker Tools
  164. Pentest Automation Tools

No hay comentarios:

Publicar un comentario