DVWA靶场-暴力破解(brute force)

第一关:Brute Force(暴力破解)

在这里插入图片描述

Low

<?php
if( isset( $_GET[ 'Login' ] ) ) {
    
    
    // Get username
    $user = $_GET[ 'username' ];
    // Get password
    $pass = $_GET[ 'password' ];
    $pass = md5( $pass );
    // Check the database
    $query  = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
    $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
    if( $result && mysqli_num_rows( $result ) == 1 ) {
    
    
        // Get users details
        $row    = mysqli_fetch_assoc( $result );
        $avatar = $row["avatar"];
        // Login successful
        echo "<p>Welcome to the password protected area {
      
      $user}</p>";
        echo "<img src=\"{
      
      $avatar}\" />";
    }
    else {
    
    
        // Login failed
        echo "<pre><br />Username and/or password incorrect.</pre>";
    }
    ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
}
?>

      分析代码可得,服务器只是验证了参数login是否被设置(isset函数在php中用来检测变量是否设置,该函数返回的是布尔类型的值,即true/false),没有任何的防爆破机制,且对参数username,password 没有做任何过滤就直接带入数据库查询,并没有做相关的处理,所以可以尝试万能密码登录。
./images/1/1-2.png

  • 使用burpsuite抓包进行暴力破解

      数据抓包如图,右键使用 send to intruder发送到Intruder模块进行暴力破解
/images/1/1-3.png

      先点击clear清除所有选项,然后分别选择username和password点击$add,之后将attack type设置为cluster bomb,最后选择payloads模块
./images/1/1-4.png

      在payload set选项中分别选择payload1和payload2,之后点击Add添加爆破的字段,可添加多个,也可选择load添加字典文件,设置完成后点击Start attack
./images/1/1-5.png

      在爆破过程中或者完成之后,点击length使其按大小排序,查看大小与其他不一致的数据包,因为这可能是破解到的数据
./images/1/1-6.png

Medium

<?php
if( isset( $_GET[ 'Login' ] ) ) {
    
    
    // Sanitise username input
    $user = $_GET[ 'username' ];
    $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
    // Sanitise password input
    $pass = $_GET[ 'password' ];
    $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
    $pass = md5( $pass );
    // Check the database
    $query  = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
    $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
    if( $result && mysqli_num_rows( $result ) == 1 ) {
    
    
        // Get users details
        $row    = mysqli_fetch_assoc( $result );
        $avatar = $row["avatar"];
        // Login successful
        echo "<p>Welcome to the password protected area {
      
      $user}</p>";
        echo "<img src=\"{
      
      $avatar}\" />";
    }
    else {
    
    
        // Login failed
        sleep( 2 );
        echo "<pre><br />Username and/or password incorrect.</pre>";
    }

    ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
}
?>

      分析代码可得,相比于LOW级,代码增加了mysql_real_escape_string函数,该函数会对字符串中的特殊符号(x00,\n,\r,,’,",x1a)进行转义,可以抵御sql注入攻击,但依然没有加入防爆破的机制,因此可以使用burp suite进行暴力破解。方法如上

High

<?php
if( isset( $_GET[ 'Login' ] ) ) {
    
    
    // Check Anti-CSRF token
    checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );
    // Sanitise username input
    $user = $_GET[ 'username' ];
    $user = stripslashes( $user );
    $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));

    // Sanitise password input
    $pass = $_GET[ 'password' ];
    $pass = stripslashes( $pass );
    $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
    $pass = md5( $pass );

    // Check database
    $query  = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
    $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );

    if( $result && mysqli_num_rows( $result ) == 1 ) {
    
    
        // Get users details
        $row    = mysqli_fetch_assoc( $result );
        $avatar = $row["avatar"];

        // Login successful
        echo "<p>Welcome to the password protected area {
      
      $user}</p>";
        echo "<img src=\"{
      
      $avatar}\" />";
    }
    else {
    
    
        // Login failed
        sleep( rand( 0, 3 ) );
        echo "<pre><br />Username and/or password incorrect.</pre>";
    }

    ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
}

// Generate Anti-CSRF token
generateSessionToken();
?>

      从源码中可以看到该代码中加入了Token,可以抵御CSRF攻击,同时也增大了暴力破解的难度,使用burp suite抓包后发现,页面提交了四个参数。提交成功后查看网页源码发现,每次页面请求后服务端都会返回一个随机的user_token值,之后该值和页面提交一起传至服务端进行验证。服务端收到请求后,首先判断token的值是否合法,再进行sql查询
./images/1/1-7.png

      页面提交后token值改变
./images/1/1-8.png

      同时代码中还使用了stripslashes函数(去除字符串中的反斜线字符,如果有连续的两个反斜线,只去掉一个),mysql_real_escape_string函数(对字符串进行过滤、转义),可以有效抵御sql注入

方法一:使用burp suite暴力破解
      抓包后将数据发送到Intruder模块,首先点击clear$清除所有变量,并将username、password、user_token进行add$操作。然后选择攻击类型为pitchfork,意为草叉模式(可以使用多组Payload集合,最多20个payload位置,并遍历所有payload,该遍历说明,如果有三个payload标志位置,第一个payload值为a1,a2,a3;第二个payload值为b1,b2,b3;第三个payload值为c1,c2,c3,则发起攻击后,payload只能进行三次攻击,第一次为a1,b1,c1,第二次为a2,b2,c2,第三次为a3,mb3,c3)
./images/1/1-9.png

      点击options选项,将request engine中的线程设置为1(新版burp在pitchfork模式下默认为1)
在这里插./images/1/1-10.png入图片描述

      接着,在grep-extract功能模块下点击Add进行添加,并进行下图操作,第一步刷新响应信息,第二部选择token值。Grep-Extract功能意思是提取响应信息中的有用信息
./images/1/1-11.png

      最后将Redirections设置为always
/images/1/1-12.png

      设置payload,第一个和第二个payload参数就是常规设置,第三个user-token参数的payload设置如下图,payload type设置为Recursive grep,表示每次将服务端返回的token值替换该payload变量的值。然后将网页中的tokens作为第一次请求的初始值
/images/1/1-13.png

      点击start attack进行爆破攻击,然后按length进行排序查看
./images/1/1-14.png

Impossible

<?php
if( isset( $_POST[ 'Login' ] ) && isset ($_POST['username']) && isset ($_POST['password']) ) {
    
    
    // Check Anti-CSRF token
    checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );

    // Sanitise username input
    $user = $_POST[ 'username' ];
    $user = stripslashes( $user );
    $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));

    // Sanitise password input
    $pass = $_POST[ 'password' ];
    $pass = stripslashes( $pass );
    $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"],  $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
    $pass = md5( $pass );

    // Default values
    $total_failed_login = 3;
    $lockout_time       = 15;
    $account_locked     = false;

    // Check the database (Check user information)
    $data = $db->prepare( 'SELECT failed_login, last_login FROM users WHERE user = (:user) LIMIT 1;' );
    $data->bindParam( ':user', $user, PDO::PARAM_STR );
    $data->execute();
    $row = $data->fetch();

    // Check to see if the user has been locked out.
    if( ( $data->rowCount() == 1 ) && ( $row[ 'failed_login' ] >= $total_failed_login ) )  {
    
    
        // User locked out.  Note, using this method would allow for user enumeration!
        //echo "<pre><br />This account has been locked due to too many incorrect logins.</pre>";

        // Calculate when the user would be allowed to login again
        $last_login = strtotime( $row[ 'last_login' ] );
        $timeout    = $last_login + ($lockout_time * 60);
        $timenow    = time();

        /*
        print "The last login was: " . date ("h:i:s", $last_login) . "<br />";
        print "The timenow is: " . date ("h:i:s", $timenow) . "<br />";
        print "The timeout is: " . date ("h:i:s", $timeout) . "<br />";
        */

        // Check to see if enough time has passed, if it hasn't locked the account
        if( $timenow < $timeout ) {
    
    
            $account_locked = true;
            // print "The account is locked<br />";
        }
    }

    // Check the database (if username matches the password)
    $data = $db->prepare( 'SELECT * FROM users WHERE user = (:user) AND password = (:password) LIMIT 1;' );
    $data->bindParam( ':user', $user, PDO::PARAM_STR);
    $data->bindParam( ':password', $pass, PDO::PARAM_STR );
    $data->execute();
    $row = $data->fetch();

    // If its a valid login...
    if( ( $data->rowCount() == 1 ) && ( $account_locked == false ) ) {
    
    
        // Get users details
        $avatar       = $row[ 'avatar' ];
        $failed_login = $row[ 'failed_login' ];
        $last_login   = $row[ 'last_login' ];

        // Login successful
        echo "<p>Welcome to the password protected area <em>{
      
      $user}</em></p>";
        echo "<img src=\"{
      
      $avatar}\" />";

        // Had the account been locked out since last login?
        if( $failed_login >= $total_failed_login ) {
    
    
            echo "<p><em>Warning</em>: Someone might of been brute forcing your account.</p>";
            echo "<p>Number of login attempts: <em>{
      
      $failed_login}</em>.<br />Last login attempt was at: <em>${last_login}</em>.</p>";
        }

        // Reset bad login count
        $data = $db->prepare( 'UPDATE users SET failed_login = "0" WHERE user = (:user) LIMIT 1;' );
        $data->bindParam( ':user', $user, PDO::PARAM_STR );
        $data->execute();
    } else {
    
    
        // Login failed
        sleep( rand( 2, 4 ) );

        // Give the user some feedback
        echo "<pre><br />Username and/or password incorrect.<br /><br/>Alternative, the account has been locked because of too many failed logins.<br />If this is the case, <em>please try again in {
      
      $lockout_time} minutes</em>.</pre>";

        // Update bad login count
        $data = $db->prepare( 'UPDATE users SET failed_login = (failed_login + 1) WHERE user = (:user) LIMIT 1;' );
        $data->bindParam( ':user', $user, PDO::PARAM_STR );
        $data->execute();
    }

    // Set the last login time
    $data = $db->prepare( 'UPDATE users SET last_login = now() WHERE user = (:user) LIMIT 1;' );
    $data->bindParam( ':user', $user, PDO::PARAM_STR );
    $data->execute();
}
// Generate Anti-CSRF token
generateSessionToken();
?>

![在这里插入图片描述](https://img-blog.csdnimg.cn/68e9aee08f5a48a08159721510c97b44.png?x-oss-process=image/watermark,type_d3F5LXplbmhlaQ,shadow_50,text_Q1NETiBA5Zi_LembtuS4gA==,size_20,color_FFFFFF,t_70,g_se,x_16#pic_center)

      从源码中可以看到impossible代码加入了防爆破机制,当检测到错误登录次数到达一个临界值时,系统会将账户锁定,爆破也就无法进行。同时采用了更为安全的PDO(PHP Data Object)机制防御sql注入

猜你喜欢

转载自blog.csdn.net/qq_43707926/article/details/122371871