Saturday, June 3, 2023

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html
Continue reading
  1. Pentest Tools Linux
  2. Hacking Tools Github
  3. Pentest Tools List
  4. Pentest Tools Url Fuzzer
  5. Best Hacking Tools 2020
  6. Hacking Tools Free Download
  7. Blackhat Hacker Tools
  8. Hack Tool Apk No Root
  9. Hack Website Online Tool
  10. Pentest Tools Framework
  11. Game Hacking
  12. Hacks And Tools
  13. Hacker Tools 2020
  14. Hack Apps
  15. Computer Hacker
  16. Hacking Tools Name
  17. Pentest Tools Linux
  18. What Are Hacking Tools
  19. Hacker Tool Kit
  20. Hacking Tools For Pc
  21. New Hacker Tools
  22. Hacking Tools And Software
  23. Best Hacking Tools 2019
  24. Hack App
  25. Ethical Hacker Tools
  26. Hacker Tools For Pc
  27. Hack Tools Online
  28. Hacker Tools For Mac
  29. Physical Pentest Tools
  30. How To Hack
  31. New Hack Tools
  32. Hacker Tool Kit
  33. Underground Hacker Sites
  34. Easy Hack Tools
  35. Hacking Tools For Games
  36. Hacker Tools Online
  37. Hacker Tools
  38. Pentest Tools Subdomain
  39. Beginner Hacker Tools
  40. Hacker Tools Linux
  41. Hack Apps
  42. Pentest Tools For Mac
  43. Hack Tools Download
  44. Pentest Tools Url Fuzzer
  45. Hacking Tools 2019
  46. Easy Hack Tools
  47. Black Hat Hacker Tools
  48. Hacker Tools Linux
  49. Hacking Tools For Beginners
  50. Usb Pentest Tools
  51. Hacker Tools For Pc
  52. Pentest Automation Tools
  53. Black Hat Hacker Tools
  54. Hacker Techniques Tools And Incident Handling
  55. How To Install Pentest Tools In Ubuntu
  56. Tools 4 Hack
  57. Hacking App
  58. Pentest Tools For Ubuntu
  59. Ethical Hacker Tools
  60. Pentest Tools Tcp Port Scanner
  61. Hacker Tool Kit
  62. Pentest Tools Free
  63. Hacker Tools Free Download
  64. Hackers Toolbox
  65. Hack Tools Mac
  66. Hacking Tools 2020
  67. Hacks And Tools
  68. Pentest Automation Tools
  69. Hack Tools For Mac
  70. Underground Hacker Sites
  71. Hack Tools
  72. Pentest Tools Open Source
  73. Best Hacking Tools 2020
  74. Hacking Tools For Windows Free Download
  75. Growth Hacker Tools
  76. Nsa Hack Tools Download
  77. Nsa Hack Tools Download
  78. Hack Tools Github
  79. Pentest Tools Url Fuzzer
  80. Hack Apps
  81. Hacking Tools Kit
  82. Hacker Techniques Tools And Incident Handling
  83. Hacking Tools Free Download
  84. Pentest Tools Github
  85. Pentest Tools Online
  86. Hack Tools 2019
  87. Hacker Tools Apk
  88. Hacking Tools 2019
  89. Hack Apps
  90. Hacking Tools For Windows Free Download
  91. Pentest Reporting Tools
  92. Hacker Tools Software
  93. Pentest Tools Kali Linux
  94. Hacking Tools Name
  95. Hacking Tools For Pc
  96. Hacking Tools For Windows 7
  97. Hack And Tools
  98. Nsa Hack Tools Download
  99. Pentest Tools Nmap
  100. Hack Tools Download
  101. New Hacker Tools
  102. Hacking Tools Download
  103. Hacking Tools Usb
  104. Computer Hacker
  105. Pentest Tools For Ubuntu
  106. Hacking Tools For Kali Linux
  107. Pentest Reporting Tools
  108. Hacking Tools For Mac
  109. Hacking Tools Windows 10
  110. Hack Tools
  111. Pentest Tools Review
  112. Hacker Tools 2019
  113. Pentest Tools Review
  114. Hacker Tools For Ios
  115. Hack Tools Download
  116. Hack Tools For Games
  117. Hacking Tools Windows 10
  118. Hacking Apps
  119. Computer Hacker
  120. Hack Tools For Ubuntu
  121. Hack Tools Online
  122. Top Pentest Tools
  123. Pentest Tools Windows
  124. Pentest Recon Tools
  125. Pentest Tools Website Vulnerability
  126. Hacker Tools For Pc
  127. Pentest Tools For Windows
  128. Hacking Tools Kit
  129. Hacking Tools Online
  130. Hack Tools For Mac
  131. Hacker Tools Free
  132. Hackrf Tools
  133. Hacking App
  134. Best Hacking Tools 2019
  135. Pentest Tools Open Source
  136. Hacker Search Tools
  137. Hack Tools 2019
  138. Wifi Hacker Tools For Windows
  139. Hacking Tools Kit
  140. Hacking Tools Usb
  141. Hacking Tools Windows 10
  142. Underground Hacker Sites
  143. Hack Tool Apk No Root
  144. Top Pentest Tools
  145. Hacking Tools
  146. Pentest Tools Bluekeep
  147. Hacking Tools And Software
  148. Pentest Tools Kali Linux
  149. Hacking Tools Pc
  150. Underground Hacker Sites
  151. Hacking Tools For Mac
  152. Termux Hacking Tools 2019
  153. Hacking Tools Windows 10
  154. Hacks And Tools
  155. Underground Hacker Sites
  156. Pentest Tools Tcp Port Scanner
  157. Growth Hacker Tools
  158. How To Make Hacking Tools
  159. Hacking Tools Windows
  160. Best Hacking Tools 2020
  161. Pentest Tools List
  162. Best Hacking Tools 2019
  163. Pentest Tools For Android
  164. Hacking Tools Usb
  165. Pentest Tools Port Scanner
  166. Bluetooth Hacking Tools Kali
  167. Hack Tools Github
  168. Hacking Tools Name
  169. Hack Tools For Ubuntu
  170. Pentest Tools Windows
  171. Hacking Tools

No comments:

Post a Comment