domingo, 21 de enero de 2024

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html
Related posts
  1. Physical Pentest Tools
  2. Hack And Tools
  3. Hacker Tools For Mac
  4. Github Hacking Tools
  5. Hack Tools
  6. Android Hack Tools Github
  7. Hack And Tools
  8. Hacking Tools Usb
  9. How To Install Pentest Tools In Ubuntu
  10. Hack Website Online Tool
  11. Hacking Tools For Mac
  12. Hacker Search Tools
  13. Pentest Tools Port Scanner
  14. Kik Hack Tools
  15. Hack Tool Apk No Root
  16. Hacking Tools Github
  17. Hack And Tools
  18. Pentest Tools Url Fuzzer
  19. Hacking Tools Mac
  20. Hacking App
  21. Hack Tools For Games
  22. Pentest Tools Url Fuzzer
  23. World No 1 Hacker Software
  24. Hacker Tools Mac
  25. Pentest Tools Linux
  26. Pentest Tools Tcp Port Scanner
  27. Hack Tools For Games
  28. Hack Rom Tools
  29. Pentest Tools Android
  30. Best Pentesting Tools 2018
  31. Beginner Hacker Tools
  32. Blackhat Hacker Tools
  33. Pentest Tools Review
  34. Pentest Tools Online
  35. Pentest Tools Website Vulnerability
  36. Growth Hacker Tools
  37. Hack Tools Github
  38. Hacker Tools Github
  39. Pentest Tools Review
  40. Pentest Tools Framework
  41. Computer Hacker
  42. Hacking Tools For Windows Free Download
  43. Top Pentest Tools
  44. Hacker
  45. Pentest Tools Kali Linux
  46. Top Pentest Tools
  47. Pentest Tools Find Subdomains
  48. Pentest Tools Download
  49. Hacker Tools For Mac
  50. Hack Tool Apk
  51. Hacker Tools Free
  52. Tools Used For Hacking
  53. Hacking Tools Mac
  54. Pentest Tools Nmap
  55. How To Hack
  56. Hacking Tools Online
  57. Hacks And Tools
  58. Hacking Tools Online
  59. Hacker Tools For Windows
  60. Hacking Tools For Beginners
  61. Pentest Box Tools Download
  62. Hacking Tools Windows 10
  63. Hacking Tools Name
  64. Hack Tool Apk
  65. Hacker Search Tools
  66. Blackhat Hacker Tools
  67. Hack Tools Pc
  68. Hack Tools Github
  69. Free Pentest Tools For Windows
  70. Hacker Tools For Mac
  71. Hack Tools 2019
  72. Hack Tools For Games
  73. Hacking Tools Kit
  74. Hack Tools For Ubuntu
  75. Hacking Tools For Pc
  76. Pentest Tools Apk
  77. Android Hack Tools Github
  78. Nsa Hacker Tools
  79. Pentest Tools Alternative
  80. Hacking Tools Usb
  81. Hacker Security Tools
  82. Usb Pentest Tools
  83. Hacking Tools For Windows Free Download
  84. Pentest Tools Find Subdomains
  85. Game Hacking
  86. Hacking Tools For Windows
  87. Pentest Tools Framework
  88. Hacking Tools For Beginners
  89. New Hacker Tools
  90. Pentest Tools Kali Linux
  91. Install Pentest Tools Ubuntu
  92. Hacker Tools Online
  93. Hack Tools For Pc
  94. Pentest Tools Download
  95. Pentest Recon Tools
  96. Hak5 Tools
  97. Pentest Tools Apk
  98. Hack Tools Mac
  99. Hack Tools Online
  100. World No 1 Hacker Software
  101. Hack Tools Github
  102. Pentest Tools Framework
  103. Github Hacking Tools
  104. Hacker Tools Apk Download
  105. Hack Tools 2019
  106. Pentest Recon Tools
  107. Hack Tools Github
  108. Hacker Tools For Mac
  109. Hacker Tools Windows
  110. Nsa Hack Tools
  111. Hack And Tools
  112. Nsa Hack Tools
  113. Pentest Tools Subdomain
  114. Hack Tools For Pc
  115. Hacker Security Tools
  116. Growth Hacker Tools
  117. Hacking Tools Usb
  118. Hackrf Tools
  119. Hacking Tools Pc
  120. Hacking Tools For Kali Linux
  121. Pentest Tools Review
  122. Hack Tools Online
  123. Pentest Tools Find Subdomains
  124. Hacking Tools For Games
  125. Pentest Tools Tcp Port Scanner
  126. Hackrf Tools
  127. Best Pentesting Tools 2018
  128. Hacking Tools And Software
  129. Hack Tools Download
  130. Hack Tools Online
  131. Hack Tools Pc
  132. Hacker Tools Windows
  133. Github Hacking Tools
  134. Pentest Tools Download
  135. World No 1 Hacker Software
  136. Hack Tool Apk No Root
  137. Hacking Tools For Kali Linux
  138. Pentest Tools For Android
  139. Hacking Tools Name
  140. Best Pentesting Tools 2018
  141. Hackrf Tools
  142. Pentest Tools List
  143. Github Hacking Tools
  144. Hack Tool Apk
  145. Hacking Tools For Windows Free Download
  146. Pentest Tools Download
  147. Hacking App
  148. Hacker Tools Mac
  149. Pentest Tools List
  150. Black Hat Hacker Tools
  151. Hacker Tools For Windows
  152. Hack And Tools
  153. What Are Hacking Tools
  154. Hacker Search Tools
  155. Bluetooth Hacking Tools Kali
  156. Hacker Techniques Tools And Incident Handling
  157. Usb Pentest Tools
  158. Blackhat Hacker Tools
  159. Hacker Tools Github
  160. Pentest Tools Framework
  161. Hackrf Tools
  162. Pentest Tools Website
  163. Nsa Hack Tools Download
  164. Pentest Tools Open Source
  165. Hack Tools Github
  166. Hack Tools
  167. Pentest Recon Tools
  168. Nsa Hacker Tools
  169. Hacker Tools Online
  170. Hack Tools
  171. Easy Hack Tools

0 comentarios:

Publicar un comentario