Thursday, August 20, 2020

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''';
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -';
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#';
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- -
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -';
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- -
still no error message, lets add another:
' order by 3-- -
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- -
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- -
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- -
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- -
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- -

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- -
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html

Related articles


  1. Hacking Tools For Beginners
  2. Hack Tools Mac
  3. Blackhat Hacker Tools
  4. Github Hacking Tools
  5. Hacker Tools For Windows
  6. Hacking Tools Online
  7. Best Hacking Tools 2019
  8. Free Pentest Tools For Windows
  9. How To Make Hacking Tools
  10. Hacking Tools Name
  11. Hacker Tools 2020
  12. Hacker Tools Free
  13. Pentest Tools Website Vulnerability
  14. Hacker Tools 2020
  15. Hacking Tools Windows
  16. Hacker Tools
  17. Hacking Tools Hardware
  18. Pentest Tools Subdomain
  19. Pentest Tools Free
  20. Hacker Tools Windows
  21. Tools Used For Hacking
  22. Hack Tools Mac
  23. Pentest Tools Linux
  24. Hacking Tools For Kali Linux
  25. Pentest Tools Find Subdomains
  26. Pentest Tools Website Vulnerability
  27. Pentest Recon Tools
  28. Hacker Tools List
  29. Pentest Tools Url Fuzzer
  30. Pentest Tools Online
  31. Hacking Tools Online
  32. Hack Tools Download
  33. Hacking Tools For Kali Linux
  34. Pentest Tools Linux
  35. Hack Tool Apk
  36. Hacking Tools Hardware
  37. Hack Apps
  38. Ethical Hacker Tools
  39. Hack Tools For Pc
  40. Pentest Tools Alternative
  41. Pentest Tools Website Vulnerability
  42. Nsa Hack Tools
  43. Nsa Hack Tools
  44. Hacking Tools Windows 10
  45. Hacker Tools Hardware
  46. Pentest Tools
  47. Hacker Tools For Windows
  48. Hacker Tools Github
  49. Hacking Tools Kit
  50. Hacker Tools
  51. Kik Hack Tools
  52. Pentest Reporting Tools
  53. Blackhat Hacker Tools
  54. Hacker Tools Linux
  55. Hacking Tools For Kali Linux
  56. Hack Tools For Games
  57. Hacking Tools Windows 10
  58. Hack Tool Apk
  59. Hacker Tools Free Download
  60. Tools Used For Hacking
  61. Pentest Tools Find Subdomains
  62. Hacking Tools For Windows 7
  63. Hacking Tools For Windows Free Download
  64. Hacking Tools Github
  65. Hack Tools Github
  66. Pentest Tools Tcp Port Scanner
  67. Hacking Tools Windows 10
  68. Hacker Tools Mac
  69. Hacking Tools For Windows 7
  70. Physical Pentest Tools
  71. Hacker Tools List
  72. Hack Tools 2019
  73. Hacking Tools And Software
  74. Hack Tools Download
  75. Computer Hacker
  76. Pentest Tools For Ubuntu
  77. Hacker Tools Apk
  78. Pentest Reporting Tools
  79. Hack Tools Mac
  80. Hack Tools For Ubuntu
  81. Hacking Tools Online
  82. Pentest Tools Alternative
  83. Best Hacking Tools 2020
  84. Hacking Tools Software
  85. Hacking Tools Usb
  86. Pentest Tools Framework
  87. Tools For Hacker
  88. Pentest Tools Apk
  89. Hack Tools 2019
  90. Hacking Tools Hardware
  91. Best Hacking Tools 2020
  92. Hacking Tools 2019
  93. Pentest Tools List
  94. Best Hacking Tools 2020
  95. Tools Used For Hacking
  96. Hacking Tools For Windows
  97. Easy Hack Tools
  98. Best Hacking Tools 2020
  99. Pentest Tools Website Vulnerability
  100. Hack Tools For Pc
  101. Hacking Tools For Windows 7
  102. Hack Tool Apk
  103. Hacking Tools For Mac
  104. Hacker Tools Online
  105. Hacking Tools For Windows
  106. Hacks And Tools
  107. Hacker Tools Apk Download
  108. Usb Pentest Tools
  109. Hacker Tools Github
  110. Hack Tools 2019
  111. Hacker Tools 2020
  112. Hack Tools
  113. What Is Hacking Tools
  114. Pentest Tools Kali Linux
  115. Pentest Tools Port Scanner
  116. Hack Tools Online
  117. Hacking Tools For Mac
  118. Pentest Tools Alternative
  119. Wifi Hacker Tools For Windows
  120. Kik Hack Tools
  121. Hacker Tools Apk
  122. Hacker Techniques Tools And Incident Handling
  123. Hack Tools Online
  124. Pentest Tools Tcp Port Scanner
  125. Hacker Tools Free
  126. Pentest Tools Alternative
  127. Hack Tools Github
  128. Pentest Tools Online
  129. Hacker Tools Github
  130. Hack Tools Online
  131. Hacker Security Tools
  132. Pentest Recon Tools
  133. Hack Apps
  134. Hacker Tools Hardware
  135. Pentest Tools For Ubuntu
  136. Free Pentest Tools For Windows
  137. Pentest Tools Github
  138. How To Hack
  139. Hacking Tools Software
  140. Pentest Tools Website
  141. Pentest Tools Nmap

No comments: