segunda-feira, 5 de junho de 2023

Multi-Protocol Proxy Over TCP & UDP

Many years ago I programed a console based multi protocol proxy (the sha0proxy) lately I created in dotnet a graphical verison of the tool, but due to the form referesh speed finally I implemented it in C++ with Qt.

This tool useful for reversing, exploiting & pentesting was finally called rproxy, and its a multi-protocol proxy over TCP or UDP.





Being in the middle of the communication you can view and modify the bytes before being sent to the client or server.

In the tools tab right now its possible to open the blob on radare2 for further reversing of the data structures or code.


A basic mutation based fuzzer is implemented for bug-hunting, just set the % ratio of mutation and the bytes will be modified during specific communications phase.

One of the powerful things of this tool is the scripting, it is possible to automate a modification in specific moment of the traffic flow.



For example a script with a single line: "IN 3 20 3F" will write a 0x3f on the offset 20 only on the third packet received from the server. I have used this feature for triggering vulnerabilities.

Regarding the saving and loading data from disk, it's possible to save and load data in raw and hex formats. Also can be configured for save all the communications or only specific emission.


Find the source code and binaries at github: https://github.com/sha0coder/reproxy



Related news


  1. Pentest Tools Url Fuzzer
  2. Pentest Tools Find Subdomains
  3. Pentest Tools Kali Linux
  4. Pentest Tools Android
  5. Hack Tool Apk No Root
  6. Pentest Tools Bluekeep
  7. Github Hacking Tools
  8. Hack App
  9. Pentest Tools Bluekeep
  10. Pentest Tools Website
  11. Hack Tools For Pc
  12. Nsa Hack Tools Download
  13. Hacking Tools Kit
  14. Hack Tools 2019
  15. Hacking Tools 2019
  16. Hacker Tools Apk Download
  17. Hacking Tools Kit
  18. Hacking Tools Hardware
  19. How To Hack
  20. Hacking App
  21. Wifi Hacker Tools For Windows
  22. Pentest Reporting Tools
  23. Pentest Tools List
  24. Ethical Hacker Tools
  25. Pentest Automation Tools
  26. Hacker Tools Mac
  27. Kik Hack Tools
  28. Hacking Tools Usb
  29. Hacker Tools For Mac
  30. Wifi Hacker Tools For Windows
  31. Pentest Tools Open Source
  32. Pentest Tools Find Subdomains
  33. Beginner Hacker Tools
  34. Hack Tools Mac
  35. Hacker Tools Windows
  36. Hack Tools Mac
  37. Hacker Tools Free Download
  38. Hack Tools For Games
  39. Pentest Tools Website Vulnerability
  40. Hacker Security Tools
  41. Hacking Tools Free Download
  42. Hacking Tools For Windows 7
  43. Hacking Tools For Games
  44. Hacking Tools Free Download
  45. Hack Tool Apk
  46. Hacker Tools Apk Download
  47. Hacking Tools For Pc
  48. Beginner Hacker Tools
  49. Hak5 Tools
  50. Hack Tools Pc
  51. Hack Tools Mac
  52. Pentest Tools Linux
  53. Hacker Tools For Windows
  54. Hacking Tools 2020
  55. Computer Hacker
  56. Pentest Tools For Android
  57. Pentest Tools Tcp Port Scanner
  58. Hack Tools
  59. Hack Tools For Games
  60. Kik Hack Tools
  61. Pentest Tools Download
  62. Hack Tools
  63. Hacking Tools For Kali Linux
  64. Hacker Tools Apk Download
  65. Hack And Tools
  66. Best Hacking Tools 2019
  67. Game Hacking
  68. Hacker Tools Software
  69. Pentest Tools Framework
  70. Growth Hacker Tools
  71. Hack App
  72. Hacker Tools Online
  73. Hack Tools For Mac
  74. Hacker Tools For Windows
  75. Pentest Tools For Ubuntu
  76. Pentest Tools Website Vulnerability
  77. Hack And Tools
  78. Pentest Tools Alternative

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


More information

  1. Pentest Tools Port Scanner
  2. Pentest Tools Download
  3. Hacking Tools Usb
  4. Hacker Tools
  5. Hacking Tools For Windows
  6. Hack Tools Download
  7. Free Pentest Tools For Windows
  8. Best Pentesting Tools 2018
  9. Nsa Hack Tools
  10. Hak5 Tools
  11. Pentest Tools Free
  12. Pentest Tools Port Scanner
  13. Hacking App
  14. New Hack Tools
  15. Kik Hack Tools
  16. Hack And Tools
  17. Hacking Tools Download
  18. Hacker Tools Online
  19. Hack Tools Online
  20. Hacking App
  21. Hacking Tools For Games
  22. Hacking Tools Name
  23. Pentest Tools Website Vulnerability
  24. Free Pentest Tools For Windows
  25. Pentest Tools Kali Linux
  26. Hacker Tools Online
  27. Hacking Tools For Beginners
  28. Hacker
  29. Hacking Tools For Kali Linux
  30. Pentest Tools For Ubuntu
  31. Hack Rom Tools
  32. Hack And Tools
  33. Pentest Tools List
  34. Hacker Tools Github
  35. Pentest Tools Alternative
  36. Hacker Tools For Windows
  37. Hacking Tools Hardware
  38. Nsa Hack Tools Download
  39. Hacking Tools For Games
  40. Hacking Tools For Mac
  41. Pentest Tools Download
  42. Hack Tools Github
  43. Hack Tools Online
  44. Easy Hack Tools
  45. Hacking Tools Software
  46. Hacker Tools Apk Download
  47. Pentest Tools Subdomain
  48. Hacking Tools Free Download
  49. Hacking Tools Online
  50. Install Pentest Tools Ubuntu
  51. Best Hacking Tools 2019
  52. Pentest Tools Open Source
  53. Ethical Hacker Tools
  54. Pentest Tools Review
  55. Top Pentest Tools
  56. Pentest Automation Tools
  57. Tools For Hacker