Monday 5 June 2023

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html
Related news

  1. Nsa Hacker Tools
  2. Hacker Tools List
  3. Hacking Tools Online
  4. Hacker Tools Apk Download
  5. Black Hat Hacker Tools
  6. Growth Hacker Tools
  7. Pentest Tools Github
  8. Hacking App
  9. Hacking Tools Download
  10. Hacking Apps
  11. Hack Tools Mac
  12. Hacker Techniques Tools And Incident Handling
  13. Hack Tools Pc
  14. Hacker Tools Online
  15. Hacker Tools For Ios
  16. Hacker Tools Windows
  17. Hacking Apps
  18. Hacker Tools List
  19. Hack Rom Tools
  20. Ethical Hacker Tools
  21. Hacking Tools 2020
  22. Hacker Search Tools
  23. Hack Tools Mac
  24. Free Pentest Tools For Windows
  25. Best Pentesting Tools 2018
  26. Pentest Tools
  27. Pentest Tools Online
  28. Physical Pentest Tools
  29. Pentest Tools Github
  30. Pentest Tools Framework
  31. Hacker Search Tools
  32. Hacking Tools For Windows
  33. Kik Hack Tools
  34. Hackers Toolbox
  35. Hack Tools For Mac
  36. Free Pentest Tools For Windows
  37. Hacking Apps
  38. Hacker Tools Online
  39. Hacker Tools Online
  40. Kik Hack Tools
  41. Nsa Hack Tools
  42. Hack Tools Online
  43. Pentest Tools List
  44. Hacker Tools For Windows
  45. Pentest Tools List
  46. Hacking Tools Online
  47. Pentest Tools For Ubuntu
  48. Hacker Tool Kit
  49. New Hack Tools
  50. Hacker Tools Apk Download
  51. World No 1 Hacker Software
  52. Hacking Tools For Beginners
  53. How To Make Hacking Tools
  54. Kik Hack Tools
  55. Hackers Toolbox
  56. Hacker Techniques Tools And Incident Handling
  57. Pentest Tools Apk
  58. Hack Rom Tools
  59. Hack Tools Github
  60. Blackhat Hacker Tools
  61. Hacking Tools Windows
  62. Pentest Tools Website Vulnerability
  63. Hacking Tools Windows 10
  64. Beginner Hacker Tools
  65. Pentest Tools Apk
  66. Hacker Tools Windows
  67. New Hack Tools
  68. Hacking Tools Windows
  69. Pentest Tools For Android
  70. Hacker Tools Windows
  71. Pentest Tools Apk
  72. Usb Pentest Tools
  73. Hack Tools Download
  74. What Are Hacking Tools
  75. Nsa Hack Tools
  76. Physical Pentest Tools
  77. Nsa Hack Tools Download
  78. Github Hacking Tools
  79. Pentest Tools Windows
  80. Nsa Hack Tools Download
  81. Hacking Tools Free Download
  82. Hacker Techniques Tools And Incident Handling
  83. Hacking Tools For Kali Linux
  84. Hacker Tools Apk Download
  85. Pentest Tools Online
  86. Hacker Tools 2020
  87. Hacker Tools Free
  88. Physical Pentest Tools
  89. Pentest Tools Free
  90. Pentest Box Tools Download
  91. Hacking Tools Mac
  92. Top Pentest Tools
  93. Hacking Tools Download
  94. Hacking Tools For Games
  95. Hacker Tools Linux
  96. Hacking Tools 2019
  97. Hacking Tools For Pc
  98. Hacking Tools 2020
  99. Pentest Tools Url Fuzzer
  100. Pentest Tools Subdomain
  101. Hacking Tools 2020
  102. Kik Hack Tools
  103. Hacking Tools For Beginners
  104. Pentest Tools Kali Linux
  105. Tools Used For Hacking
  106. World No 1 Hacker Software
  107. Hacker Tools Linux
  108. Hacker Tools Linux
  109. Hacking Tools Name
  110. Pentest Tools For Ubuntu
  111. Hacker Tools List
  112. Hack Tools
  113. Hacker Tools For Windows
  114. Hacking Tools Github
  115. Hacking Tools Pc
  116. Hacker Tools Online
  117. Hacker Tools List
  118. Termux Hacking Tools 2019
  119. Hacking Tools Kit
  120. Hack Tools Download
  121. Hacking Tools 2020
  122. Hacker Tools Windows
  123. Tools 4 Hack
  124. Pentest Reporting Tools
  125. Hacker Tools 2019
  126. Hacker Techniques Tools And Incident Handling
  127. Hacker Security Tools
  128. Hacker Tools Linux
  129. Pentest Tools For Windows
  130. Hacker
  131. Hack Tools For Windows
  132. Hacker Tools 2019
  133. Pentest Tools Port Scanner
  134. Black Hat Hacker Tools
  135. Computer Hacker
  136. Pentest Tools Free
  137. Game Hacking
  138. Hacking Tools Download
  139. Hacking Tools Software
  140. Pentest Tools Find Subdomains
  141. Hack Tools For Games
  142. Top Pentest Tools
  143. Install Pentest Tools Ubuntu
  144. Pentest Reporting Tools
  145. Pentest Tools Url Fuzzer
  146. Hack Tools
  147. Best Hacking Tools 2020
  148. Hacker Tools 2019
  149. Pentest Tools Nmap
  150. Pentest Tools For Ubuntu
  151. Hacking Tools For Mac
  152. Pentest Reporting Tools
  153. Hacker Tools Free
  154. Hacking Tools Hardware
  155. Hack Tools For Pc
  156. Tools 4 Hack
  157. Hacker Tool Kit
  158. Pentest Recon Tools
  159. What Is Hacking Tools
  160. Pentest Automation Tools
  161. Hacking Tools For Kali Linux
  162. Termux Hacking Tools 2019
  163. Pentest Tools Bluekeep
  164. Blackhat Hacker Tools
  165. Physical Pentest Tools
  166. Hacking Tools For Windows
  167. Android Hack Tools Github
  168. Hacking Tools For Windows 7
  169. Pentest Tools Nmap
  170. Pentest Box Tools Download
  171. Hack Tools Online

No comments:

Post a Comment