🔬Web App Attacks
Passive Crawling - Burp Suite
🔬 Passive Crawling with Burp Suite
Target IP:
192.230.181.3Multillidae II
ip -br -c a
eth1@if203734 UP 192.230.181.2/24
nmap -sS -sV 192.230.181.3Open the browser and navigate to
http://192.230.181.3/Activate
FoxyProxyPlugin
Start
BurpSuite(set User options/Display/Look to Darcula and restart BurpSuite)Intercept the home page request and turn off the intercept
Check the
HTTP historytabBrowse the Multillidae web app and Burp will crawl the visited pages


Check the
Targettab for a Site mapAdd site to the Scope

SQL Injection - SQLMap
Target IP:
192.42.186.3bWAPP
Open the browser and navigate to
http://192.42.186.3/, login withbee:bug, selectSQL Injection (GET/Search)and click Hack buttonInput a string and search
http://192.42.186.3/sqli_1.php?title=hacking&action=search
Activate
FoxyProxyPluginStart
BurpSuitein Interception modeRefresh the page, intercept the request and copy the cookie
Cookie:
PHPSESSID=rmoepg39ac0savq89d1k5fu2q1; security_level=0

Run
sqlmap, definingtitleas the test parameter

In BurpSuite, send the request to Repeater
Copy the first payload from SQLMap and paste it as part of the
titleparameter

Use
sqlmapto get a list of tables for thebWAPPdatabase


Use
sqlmapto get a list of columns in theuserstable of thebWAPPdatabase

Dump
passwordandemailfor admin from theuserstable

Turn off Intercept mode in BurpSuite, navigate to
http://192.42.186.3/sqli_6.phpand turn back on Intercept mode.Search
examplestring from the page and intercept itCopy to file the request and name the filerequest`

Use
sqlmapwith this request file

In BurpSuite, send the request to Repeater
Try the proposed payloads from SQLMap

Change the request to pass
version()function to the database

XSS Attack - XSSer
Target IP:
192.131.167.3Multillidae II
Navigate to the XSS Reflected - DNS Lookup webpage:
http://192.131.167.3/index.php?page=dns-lookup.phpEnter any text and
Lookup DNSThe value is reflected back on the web page

Activate
FoxyProxyPluginStart
BurpSuiteEnter any text and
Lookup DNSand intercept the request inBurpSuiteCopy the payload and input
XSSin the target_host

Use
xsserto check the vulnerability


Use a custom XSS payload

Copy the
Final Attackpayload and use it in the browser or BurpSuite to trigger the XSS attackhttp://192.131.167.3/index.php?page=dns-lookup.php&target_host=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&dns-lookup-php-submit-button=Lookup+DNS


Perform an XSS Poll Question attack over
GETrequesthttp://192.131.167.3/index.php?page=user-poll.phpcopy the
URL, replace thenmapvalue withXSSand pass it to XSSerhttp://192.131.167.3/index.php?page=user-poll.php&csrf-token=&choice=nmap&initials=2&user-poll-php-submit-button=Submit+Vote


Open the
Final Attacklink in the browserhttp://192.131.167.3/index.php?page=user-poll.php&csrf-token=&choice=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&initials=2&user-poll-php-submit-button=Submit+Vote

Authenticated XSS Attack - XSSer
🔬 Authenticated XSS Attack with XSSer
Target IP:
192.56.179.3bWAPP
Login with
bug:bee, select theHTML Injection - Reflected (GET)bug and input any value. Copy the URLhttp://192.56.179.3/htmli_get.php?firstname=hi&lastname=hi&form=submit
Activate
FoxyProxyPlugin, startBurpSuite, refresh the webpage and copy theCookiefrom the Proxy intercepted requestPHPSESSID=lb3rg4q495t9sqph907sdhjgg1; security_level=0
Run the
xssertool byreplacing the
firstnamevalue string withXSSfeeding the Cookie
stop BurpSuite interceptor


Attacking HTTP Login Form - Hydra
🔬 Attacking HTTP Login Form with Hydra
Target IP:
192.210.201.3bWAPP
Open the
http://192.210.201.3/login.phppage, view source code and check the parameters passed in the login form.

Prepare a usernames and a passwords list
Use
hydrato retrieve the credentials

Attacking Basic Auth - BurpSuite
🔬 Attacking Basic Auth with Burp Suite
Target IP:
192.190.241.3bWAPP
Open Firefox, activate
FoxyProxyPlugin, startBurpSuite, openhttp://192.190.241.3/basicand intercepted the request. Forward the request, input some data and intercept the request./basicdirectory uses Basic Authsend the request to Intruder

Navigate to Intruder - Positions tab
Decode the
base64string, it will becometest:test, like the input data from the login form

Replace the credentials with a parameter to be substituted like
§credentials§

In the Payload Options, Load the
/root/Desktop/wordlists/100-common-passwords.txt:listIn the Payload Processing -
Add prefixrule, and inputadmin:to append it to all the passwordsAdd a
Encode - Base64-encoderule too
Start the attack
Check the entry result with status code
301Send to Decoder the
Authorization: BasicvalueCheck the BurpSuite Decoder tab

Decoded as base64 string is
admin:cookie1

Turn off BurpSuite interceptor, open the web page and insert the found credentials
🚩 The flag is
d25db4ce54b60b49dfd7b32c52ed8d26

Attacking HTTP Login Form - ZAProxy
🔬 Attacking HTTP Login Form with ZAProxy
Target IP:
192.145.79.3bWAPP
Open the
owasp-zaptool, Manual Explore, input the URL and launch browserhttp://192.145.79.3
Attempt login with bad credentials. The website will be added to the sitemap inside
ZAP

Right click on the
POSTrequest and select Fuzz...

Select the input username, click the Add button, Add again and input the payloads for username. Confirm with OK

Select the input password and do the same thing with a list of possible password

Start Fuzzer to start the attack and check the results and the
302response


Last updated
Was this helpful?