February 14, 2019

OWASP SQL Injection – Authentication bypass using BurpSuite



SQL injection is a very common web application vulnerability, where hackers inject malicious SQL query to fetch sensitive information from the website’s database by modifying and requesting text field’s inputs.

Step1: Setup the vulnerable web application

In this example, we are using Mutillidae as a vulnerable web application and we will try to log in as an admin user using SQL injection attack. 

Firstly you need to create a local web server from where you can run the vulnerable web application. 

In this case, apache would be run as a web server and MySQL as a backend database.

We shall download XAMP and install it in our respective operating systems.

After the installation starts the servers from the XAMPP control panel.



Now download and place the Mutillidae application inside the server.

After the download and extraction of the file now place it in the appropriate position.



Now open Kali Linux OS placed in the same LAN, and configure the browser proxy so that you can pass every request and response through burp suit.

Open Firefox and type <your windows os ip>/mutillidae in the address bar


Open Firefox > Go to Options 



Under the General Tab search for Network settings


Select Manual proxy configuration and set up the proxy IP with your 127.0.0.1 (localhost) and also mark the checkbox to use the same proxy for other protocols as well.



Now open Burpsuite



Under the proxy tab go to Options and make sure the interface is selected. 



Now enable the intercept button to capture the ongoing request and response between client and server.


 
Now you are done with the setup part, consecutively start the attack.
Open Mutillidae login page > enter the user name as admin and press the login button.



Now look at BurpSuite and see what you have got there.

On the above screen, using POST method you are sending the username as “admin” and leave the password field blank. Now you must start trying to bypass the login.

  Now right click on the screen and select “Send to Intruder”


Go to Intruder Tab > Positions

Click on Clear and add the only field where we will start exploiting. Here we want to exploit the username value using SQL injection tokens so I will select the value of the username parameter.


After that come to Payload Positions to choose what type of payload we will use to exploit the credentials.

In this case, Simple List is selected as a Payload type. Click on Load to add the file where all possible injection tokens were already added.


Note: In Kali Linux, you can get a default SQL injection token list in the following path.
/usr/sare/wfuzz/wordlist/Injections/SQL.txt

After choosing the file click on Start attack and wait. It will take some time to finish depending upon the list count.


After the attack is performed, usually we check the status and the length if any changes are there as compared to other lists value.


In this case, we have different types of field lengths so we have to check one after another to see which one has successfully exploited the authentication.

As I have already checked which one is working, let’s come to the list number 40 and double click on it. Now click on the Response tab and under that come to the sub-tab Render. It will give you real-time results of the attack.


 Congratulation!! We have bypassed the login page and got the Admin privilege.
If you have any further doubts or need any help on this topic feel free to write in the comment box below. Happy Hacking!
















17 comments:

  1. I just couldn't leave your website before telling you that I truly enjoyed the top quality info you present to your visitors? Will be back again frequently to check up on new posts. 2k moulding

    ReplyDelete
  2. This knowledge.Excellently written article, if only all bloggers offered the same level of content as you, the internet would be a much better place. Please keep it up.
    great post guys
    Ai & Artificial Intelligence Course in Chennai
    PHP Training in Chennai
    Ethical Hacking Course in Chennai Blue Prism Training in Chennai
    UiPath Training in Chennai

    ReplyDelete



  3. The strategy you have posted on this technology helped me to get into the next level and had lot of information in it. The angular js programming language is very popular which are most widely used.



    Dot Net Training in Chennai | Dot Net Training in anna nagar | Dot Net Training in omr | Dot Net Training in porur | Dot Net Training in tambaram | Dot Net Training in velachery







    ReplyDelete
  4. Took me time to read all the comments, but I really enjoyed the article. It proved to be Very helpful to me and I am sure to all the commenters here! It’s always nice when you can not only be informed, but also entertained! aesthetic expert training

    ReplyDelete
  5. I think this is an informative post and it is very useful and knowledgeable. therefore, I would like to thank you for the efforts you have made in writing this article. Primary care physician Katy tx

    ReplyDelete
  6. I'm happy to bring you all this good news.. Contact thehackerspro.com or add @h4ckerspro on telegram to hack your partners phone,
    they are the best hacking team,they carry out various activities such as wire transfers,
    phone and email hacking,Facebook And other social media account hacking,clearing of criminal records,upgrading of school grades.
    Finally I can go on with my divorce with an upper hand after years of suspecting my partner,
    I finally have proof of my partner cheating thanks to them.

    ReplyDelete
  7. Do you require expert assistance with any hacking? For assistance, contact Vladilen Niklas. He is presently one of Russia's most skilled hackers.
    They may be reached at alienmanhackers.xyz, and they actually saved my life. He assisted me in removing certain negative records that were keeping me from obtaining a decent job.
    I'm now employed, and it's a wonderful experience. I will be eternally thankful to him.
    He also offers services such as:
    -Website hack
    -Changing school grades without leaving traces
    -Bank account hack/funds transfer
    -Facebook and whatsapp hack
    -Email hack
    -Phone cloning
    -call tracking
    -Retrieval of lost documents and so many other services
    ☑️ CONTACT:
    ••• Email:
    alienmanh4cck@protonmail. com
    www.alienmanhackers.xyz
    Telegram @alienm4nhackers

    ReplyDelete
  8. i was lost with no hope for my wife was cheating and had always got away with it because i did not know how or
    always too scared to pin anything on her. with the help a friend who recommended me to who help hack her phone,
    email, chat, sms and expose her for a cheater she is. I just want to say a big thank you to
    HACKINTECHNOLOGY@GMAIL.COM . am sure someone out there is looking for how to solve his relationship problems, you can also contact him for all sorts of hacking job..he is fast and reliable. you could also text +1 213-295-1376(whatsapp) contact and thank me later
    telegram +16692252253

    ReplyDelete
  9. Assuming the server returns a mistake message, that data can be utilized to attempt to acquire uncontrolled admittance to the data set. https://onohosting.com/

    ReplyDelete
  10. NordVPN 7.7.3 Crack for PC is a basic and well-known software that allows users to easily surf the Internet anonymously and securely.! Nord VPN Crack Apk

    ReplyDelete
  11. Kaspersky Full Cracked can protect you just as your gathering from ransomware. It encourages you to consistently kill ransomware from your PC.
    Kaspersky Total Security Activation Code

    ReplyDelete
  12. The piece of info shared is really nice and captivating. Your outcome is clear and understandable. custom erp development in chennai

    ReplyDelete
  13. I am glad to see your article. Very interesting to read your article. Prepare to ace Class 12 with our specialized online home tuition classes! We tackle the intricacies of Modern Physics, conquer Differential Equations, and explore Ecology, empowering you to excel in these critical subjects.
    Book A Free Demo Today visit physics class 12 online tuition

    ReplyDelete