วันอาทิตย์ที่ 28 พฤษภาคม พ.ศ. 2566

Smuggler - An HTTP Request Smuggling / Desync Testing Tool


An HTTP Request Smuggling / Desync testing tool written in Python 3


IMPORTANT

This tool does not guarantee no false-positives or false-negatives. Just because a mutation may report OK does not mean there isn't a desync issue, but more importantly just because the tool indicates a potential desync issue does not mean there definitely exists one. The script may encounter request processors from large entities (i.e. Google/AWS/Yahoo/Akamai/etc..) that may show false positive results.


Installation

  1. git clone https://github.com/defparam/smuggler.git
  2. cd smuggler
  3. python3 smuggler.py -h

Example Usage

Single Host:

python3 smuggler.py -u <URL>

List of hosts:

cat list_of_hosts.txt | python3 smuggler.py

Options

usage: smuggler.py [-h] [-u URL] [-v VHOST] [-x] [-m METHOD] [-l LOG] [-q]
[-t TIMEOUT] [--no-color] [-c CONFIGFILE]

optional arguments:
-h, --help show this help message and exit
-u URL, --url URL Target URL with Endpoint
-v VHOST, --vhost VHOST
Specify a virtual host
-x, --exit_early Exit scan on first finding
-m METHOD, --method METHOD
HTTP method to use (e.g GET, POST) Default: POST
-l LOG, --log LOG Specify a log file
-q, --quiet Quiet mode will only log issues found
-t TIMEOUT, --timeout TIMEOUT
Socket timeout value Default: 5
--no-color Suppress color codes
-c CONFIGFILE, --configfile CONFIGFILE
Filepath to the configuration file of payloads

Smuggler at a minimum requires either a URL via the -u/--url argument or a list of URLs piped into the script via stdin. If the URL specifies https:// then Smuggler will connect to the host:port using SSL/TLS. If the URL specifies http:// then no SSL/TLS will be used at all. If only the host is specified, then the script will default to https://

Use -v/--vhost <host> to specify a different host header from the server address

Use -x/--exit_early to exit the scan of a given server when a potential issue is found. In piped mode smuggler will just continue to the next host on the list

Use -m/--method <method> to specify a different HTTP verb from POST (i.e GET/PUT/PATCH/OPTIONS/CONNECT/TRACE/DELETE/HEAD/etc...)

Use -l/--log <file> to write output to file as well as stdout

Use -q/--quiet reduce verbosity and only log issues found

Use -t/--timeout <value> to specify the socket timeout. The value should be high enough to conclude that the socket is hanging, but low enough to speed up testing (default: 5)

Use --no-color to suppress the output color codes printed to stdout (logs by default don't include color codes)

Use -c/--configfile <configfile> to specify your smuggler mutation configuration file (default: default.py)


Config Files

Configuration files are python files that exist in the ./config directory of smuggler. These files describe the content of the HTTP requests and the transfer-encoding mutations to test.

Here is example content of default.py:

def render_template(gadget):
RN = "\r\n"
p = Payload()
p.header = "__METHOD__ __ENDPOINT__?cb=__RANDOM__ HTTP/1.1" + RN
# p.header += "Transfer-Encoding: chunked" +RN
p.header += gadget + RN
p.header += "Host: __HOST__" + RN
p.header += "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.87 Safari/537.36" + RN
p.header += "Content-type: application/x-www-form-urlencoded; charset=UTF-8" + RN
p.header += "Content-Length: __REPLACE_CL__" + RN
return p


mutations["nameprefix1"] = render_template(" Transfer-Encoding: chunked")
mutations["tabprefix1"] = render_template("Transfer-Encoding:\tchunked")
mutations["tabprefix2"] = render_template("Transfer-Encoding\t:\tchunked")
mutations["space1"] = render_template("Transfer-Encoding : chunked")

for i in [0x1,0x4,0x8,0x9,0xa,0xb,0xc,0xd,0x1F,0x20,0x7f,0xA0,0xFF]:
mutations["midspace-% 02x"%i] = render_template("Transfer-Encoding:%cchunked"%(i))
mutations["postspace-%02x"%i] = render_template("Transfer-Encoding%c: chunked"%(i))
mutations["prespace-%02x"%i] = render_template("%cTransfer-Encoding: chunked"%(i))
mutations["endspace-%02x"%i] = render_template("Transfer-Encoding: chunked%c"%(i))
mutations["xprespace-%02x"%i] = render_template("X: X%cTransfer-Encoding: chunked"%(i))
mutations["endspacex-%02x"%i] = render_template("Transfer-Encoding: chunked%cX: X"%(i))
mutations["rxprespace-%02x"%i] = render_template("X: X\r%cTransfer-Encoding: chunked"%(i))
mutations["xnprespace-%02x"%i] = render_template("X: X%c\nTransfer-Encoding: chunked"%(i))
mutations["endspacerx-%02x"%i] = render_template("Transfer-Encoding: chunked\r%cX: X"%(i))
mutations["endspacexn-%02x"%i] = render_template("Transfer-Encoding: chunked%c\nX: X"%(i))

There are no input arguments yet on specifying your own customer headers and user-agents. It is recommended to create your own configuration file based on default.py and modify it to your liking.

Smuggler comes with 3 configuration files: default.py (fast), doubles.py (niche, slow), exhaustive.py (very slow) default.py is the fastest because it contains less mutations.

specify configuration files using the -c/--configfile <configfile> command line option


Payloads Directory

Inside the Smuggler directory is the payloads directory. When Smuggler finds a potential CLTE or TECL desync issue, it will automatically dump a binary txt file of the problematic payload in the payloads directory. All payload filenames are annotated with the hostname, desync type and mutation type. Use these payloads to netcat directly to the server or to import into other analysis tools.


Helper Scripts

After you find a desync issue feel free to use my Turbo Intruder desync scripts found Here: https://github.com/defparam/tiscripts DesyncAttack_CLTE.py and DesyncAttack_TECL.py are great scripts to help stage a desync attack


License

These scripts are released under the MIT license. See LICENSE.



Related articles
  1. Hacker Tools Apk
  2. Pentest Reporting Tools
  3. Pentest Tools Framework
  4. Hacking Tools For Windows
  5. Pentest Tools Github
  6. What Are Hacking Tools
  7. Pentest Tools For Android
  8. Pentest Tools For Windows
  9. Hack Apps
  10. Pentest Tools Subdomain
  11. Hacking Tools Windows
  12. Hacker Tools Github
  13. Best Pentesting Tools 2018
  14. Hacker Tools 2020
  15. Pentest Tools Windows
  16. Hack Tools Github
  17. Pentest Tools For Ubuntu
  18. Hacking Tools Hardware
  19. Pentest Tools Review
  20. Hack Tools Github
  21. Ethical Hacker Tools
  22. Hack Tools Download
  23. Pentest Tools Website
  24. Hacker Tools Hardware
  25. Hack Apps
  26. Hack Tools Mac
  27. Usb Pentest Tools
  28. Hack App
  29. Hacker Security Tools
  30. Tools Used For Hacking
  31. Hack Rom Tools
  32. Pentest Tools Download
  33. Hacking Tools For Kali Linux
  34. Hacker Tools Mac
  35. Pentest Tools For Android
  36. Hacking Tools Name
  37. Pentest Tools For Mac
  38. Install Pentest Tools Ubuntu
  39. Hacker Tools For Ios
  40. Hacker Tools Windows
  41. Nsa Hack Tools
  42. What Is Hacking Tools
  43. New Hacker Tools
  44. Hacking Tools For Games
  45. Hacks And Tools
  46. Hack Apps
  47. Hacking Tools And Software
  48. Hacks And Tools
  49. Hacking Tools Windows
  50. Hack Tools For Windows
  51. World No 1 Hacker Software
  52. Beginner Hacker Tools
  53. Hacker Tools Github
  54. Hacking Tools Github
  55. Hacking Tools For Beginners
  56. Growth Hacker Tools
  57. How To Install Pentest Tools In Ubuntu
  58. Hacking Tools Free Download
  59. Hack Tools Download
  60. Pentest Automation Tools
  61. Pentest Tools Tcp Port Scanner
  62. Hacking Tools Mac
  63. Pentest Tools Apk
  64. Hacking Tools Usb
  65. Hacker Tools
  66. Hacking Tools Kit
  67. Pentest Tools Website
  68. Hacking Tools Mac
  69. Hacking Tools For Beginners
  70. Best Hacking Tools 2019
  71. Blackhat Hacker Tools
  72. Hacker Tools Windows
  73. Tools For Hacker
  74. Hacking Tools Kit
  75. Hack Website Online Tool
  76. Hacker Tools Windows
  77. Hacking Tools For Windows 7
  78. Pentest Tools Url Fuzzer
  79. Hack Tools For Windows
  80. Hacking Tools For Pc
  81. Hacking Tools For Windows
  82. Hack Tools
  83. Install Pentest Tools Ubuntu
  84. Pentest Tools Subdomain
  85. Growth Hacker Tools
  86. Hack Website Online Tool
  87. Hacking Tools
  88. Ethical Hacker Tools
  89. Hacker Tools For Windows
  90. Pentest Tools Download
  91. Pentest Automation Tools
  92. Computer Hacker
  93. Pentest Tools Alternative
  94. Kik Hack Tools
  95. Hacker Tools 2020
  96. How To Make Hacking Tools
  97. Hacking Tools Windows
  98. Hack Tools Mac
  99. Top Pentest Tools
  100. Pentest Tools Port Scanner
  101. Best Pentesting Tools 2018
  102. Hack Tools For Games
  103. Pentest Tools Review
  104. Hacker Tools Free
  105. What Is Hacking Tools
  106. Hacking Tools For Windows
  107. Hacking Tools Name
  108. Black Hat Hacker Tools
  109. Install Pentest Tools Ubuntu
  110. Hak5 Tools
  111. Pentest Tools Linux
  112. Hacking Tools Mac
  113. Tools 4 Hack
  114. Hacker Tools Free Download
  115. Hackrf Tools
  116. Hacking Tools Hardware
  117. Hack Tools For Games
  118. Hacker Hardware Tools
  119. Hacker Tools 2019
  120. Hack Tools For Pc
  121. Hacking Tools Windows
  122. Hack Tools For Ubuntu
  123. Hacking Tools
  124. Hacker Tools For Windows
  125. Hack Tools Mac
  126. Pentest Tools For Ubuntu
  127. Hacker
  128. Pentest Tools Apk
  129. Hacker Tool Kit
  130. Hack Tools For Windows
  131. Pentest Tools Nmap
  132. Hacking Tools Pc
  133. Hack Tool Apk No Root
  134. Hack Website Online Tool
  135. Hack Tools For Windows
  136. Hacker Search Tools
  137. Pentest Tools Online
  138. Hack Apps

ไม่มีความคิดเห็น:

แสดงความคิดเห็น