ブログはじめました。日本語だと不便です。機能も少ないです。 なのでそのうち他のサービスを探します。ここはとりあえず実験的に。

木曜日, 1月 25, 2024

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html

Related news


  1. Physical Pentest Tools
  2. Hacker Tools Apk Download
  3. Kik Hack Tools
  4. Hacker Tools Mac
  5. Pentest Tools Framework
  6. Hacking Tools For Mac
  7. Nsa Hack Tools Download
  8. Pentest Tools Find Subdomains
  9. Hack App
  10. What Are Hacking Tools
  11. Hacking Tools Pc
  12. Pentest Tools Apk
  13. Hack Tools Download
  14. What Is Hacking Tools
  15. Pentest Tools List
  16. Hacker Security Tools
  17. Pentest Tools Online
  18. Hack Tools Pc
  19. Hack Tools 2019
  20. Pentest Reporting Tools
  21. Pentest Automation Tools
  22. Pentest Tools Bluekeep
  23. Hacking Tools Software
  24. Android Hack Tools Github
  25. What Are Hacking Tools
  26. Hacker Tools Github
  27. Hacking Tools Name
  28. Hack Website Online Tool
  29. Pentest Reporting Tools
  30. Hacking Tools For Windows 7
  31. Hacks And Tools
  32. Pentest Reporting Tools
  33. Hacker Tools Free
  34. Hacker Search Tools
  35. New Hack Tools
  36. Pentest Tools Bluekeep
  37. Top Pentest Tools
  38. Underground Hacker Sites
  39. Pentest Tools Apk
  40. Pentest Tools Url Fuzzer
  41. Black Hat Hacker Tools
  42. Pentest Tools Online
  43. Black Hat Hacker Tools
  44. Hacker Tools Apk Download
  45. Pentest Tools Download
  46. Hacker Security Tools
  47. Hacker Tools Software
  48. World No 1 Hacker Software
  49. Hack Tool Apk
  50. Top Pentest Tools
  51. Hack Tools
  52. Hacking Tools
  53. Pentest Tools Free
  54. New Hack Tools
  55. Pentest Tools Kali Linux
  56. Hacking Tools Kit
  57. Hack Tools Download
  58. Hacking Apps
  59. Hack App
  60. Hak5 Tools
  61. How To Make Hacking Tools
  62. Hack Tools For Pc
  63. Pentest Tools Url Fuzzer
  64. Hack Tools
  65. Computer Hacker
  66. Hacking Tools Free Download
  67. Hacking Tools For Windows Free Download
  68. Pentest Tools Review
  69. Nsa Hacker Tools
  70. Android Hack Tools Github
  71. Install Pentest Tools Ubuntu
  72. Hack Tools Mac
  73. Hacking Tools For Pc
  74. Hacker Tools 2019
  75. Hacker Tools Mac
  76. Pentest Tools Apk
  77. Hack Tools
  78. Hacking Tools 2020
  79. Hack Tools
  80. Hacker Security Tools
  81. Tools Used For Hacking
  82. Hacker Tools Free Download
  83. Hacker Tool Kit
  84. Hacker Tools For Pc
  85. Bluetooth Hacking Tools Kali
  86. Pentest Tools Port Scanner
  87. Usb Pentest Tools
  88. Hacker Tools 2019
  89. Hacking Tools 2020
  90. Hacker Tool Kit
  91. Pentest Tools Framework
  92. Hacker Tools For Ios
  93. Ethical Hacker Tools
  94. Pentest Tools Free
  95. Hack Tools For Games
  96. Hacker Tools Linux
  97. Hack Tools For Games
  98. Pentest Tools For Ubuntu
  99. Hacking Tools Mac
  100. Hack Tools 2019
  101. Pentest Tools Website
  102. How To Hack
  103. Wifi Hacker Tools For Windows
  104. Pentest Automation Tools
  105. Hack Website Online Tool
  106. Hacker Tools List
  107. New Hack Tools
  108. Termux Hacking Tools 2019
  109. Nsa Hack Tools Download
  110. Hacker Tools
  111. Hacker Hardware Tools
  112. Hacker Search Tools
  113. Top Pentest Tools
  114. Hacking Tools 2020
  115. Hack Tool Apk No Root
  116. Hacker Security Tools
  117. Pentest Tools Windows
  118. Pentest Tools Kali Linux
  119. Hack App
  120. Hacking Tools And Software
  121. Github Hacking Tools
  122. Hacking Tools For Mac
  123. Hacker Tool Kit
  124. Hack Tools For Games
  125. Hacker Tools For Ios
  126. Pentest Tools For Windows
  127. Hacking Tools For Windows
  128. Hacking Tools And Software
  129. Hack Tools Download
  130. Hacker Tools 2020
  131. Hacker Hardware Tools
  132. Hack Tools Github
  133. Hacking Tools Download
  134. Beginner Hacker Tools
  135. Github Hacking Tools
  136. Pentest Tools Online
  137. Nsa Hack Tools Download
  138. Hacking Tools Kit
  139. Pentest Tools
  140. Hacking Tools Usb
  141. Pentest Tools Review
  142. Hack Tools For Ubuntu
  143. Android Hack Tools Github
  144. Hacker Tools Free
  145. Hacker
  146. Hacking Tools Software
  147. Pentest Tools Website
  148. Hacker Techniques Tools And Incident Handling
  149. Pentest Tools Linux
  150. Pentest Tools Review
  151. Hack And Tools
  152. Github Hacking Tools
  153. Hacking Tools Kit
  154. Blackhat Hacker Tools
  155. Pentest Tools List
  156. How To Install Pentest Tools In Ubuntu
  157. Pentest Tools Subdomain
  158. Hack Tools
  159. New Hacker Tools
  160. Pentest Tools Linux
  161. Hack Website Online Tool
  162. Blackhat Hacker Tools
  163. Hacking Tools Download
  164. Hacking Tools For Beginners
  165. New Hack Tools
  166. Hackers Toolbox
  167. Black Hat Hacker Tools
  168. Hacking Tools Mac