SlideShare a Scribd company logo
1 of 5
Download to read offline
TCP/IP Penetration Test – web Application
Page 1 / 104
Linkedin: https://www.linkedin.com/in/luigi-capuzzello/
Slideshare: http://www.slideshare.net/luigicapuzzello
Twitter: @FisherKasparov
Skype: luigi.capuzzello
Summary:
TCP/IP Penetration Test – web Application
Description of the last modification:
Insert description of the last modification here
Issued by: Date
LUIGI CAPUZZELLO 10/05/2022
TCP/IP Penetration Test – web
Application
TCP/IP Penetration Test
Page 2 / 104
Linkedin: https://www.linkedin.com/in/luigi-capuzzello/
Slideshare: http://www.slideshare.net/luigicapuzzello
Twitter: @FisherKasparov
Skype: luigi.capuzzello
INDEX
1. LEGAL DISCLAIMER ................................................................................................................................................... 5
2. ATTACK PATH DESCRIPTION ..................................................................................................................................... 6
3. SERVICE AND SITE FINGERPRINT............................................................................................................................... 7
3.1. SERVICE FINGERPRINT ..................................................................................................................................................... 7
3.2. GOOGLE DORK............................................................................................................................................................... 8
3.3. INFORMATION GATHERING FROM WEB ............................................................................................................................... 8
3.4. SITE STRUCTURE INFORMATION ........................................................................................................................................ 8
3.5. VIRTUAL HOST............................................................................................................................................................. 10
3.6. GUSSING GET PARAMETER............................................................................................................................................ 10
3.7. OTHER SITE INFORMATION............................................................................................................................................. 11
3.8. VULNERABILITY QUICK SEARCH ....................................................................................................................................... 11
4. AUTHENTICATION BYPASS.......................................................................................................................................13
4.1. SQL INJECTION............................................................................................................................................................ 13
sqlmap............................................................................................................................................................. 13
MS-SQL: a mano.............................................................................................................................................. 17
MySQL/MariaDB: a mano ............................................................................................................................... 21
SQL-lite: a mano .............................................................................................................................................. 22
Access: a mano................................................................................................................................................ 22
NoSQL injection ............................................................................................................................................... 24
4.2. BRUTEFORCE CREDENTIALS ............................................................................................................................................ 27
Standard Credentials....................................................................................................................................... 27
POST con wfuzz................................................................................................................................................ 28
POST con Hydra............................................................................................................................................... 28
Basic AuthN com Hydra................................................................................................................................... 29
Basic Auth con medusa.................................................................................................................................... 29
Manuale con CSRF........................................................................................................................................... 29
Manuale senza CSRF........................................................................................................................................ 31
4.3. XSS........................................................................................................................................................................... 31
Description ...................................................................................................................................................... 31
Verify XSS......................................................................................................................................................... 32
XSS Filter bypass.............................................................................................................................................. 33
XSS + PDF creator -> LFI................................................................................................................................... 34
BeEF:................................................................................................................................................................ 34
Beef attivato con bettercap............................................................................................................................. 37
Shell meterpreter: with autopwn. ................................................................................................................... 37
4.4. CSRF: CROSS SITE REFERENCE FORGERY. ......................................................................................................................... 37
4.5. BUFFEROVERFLOW ....................................................................................................................................................... 39
4.6. MITM....................................................................................................................................................................... 39
4.7. SOCIAL ENGINEERING.................................................................................................................................................... 39
4.8. JWT TOKEN................................................................................................................................................................ 39
4.9. PHP DESERIALIZATION ATTACK....................................................................................................................................... 41
Attack Description ........................................................................................................................................... 41
PHP Serialization Attack.................................................................................................................................. 44
4.10. JAVA DESERIALIZATION ATTACK..................................................................................................................................... 46
4.11. .NET (JSON) DESERIALIZATION ATTACK .......................................................................................................................... 48
5. WEB APPLICATION SERVER VULNERABILITY ............................................................................................................51
5.1. XXE: EXTERNAL ENTITY INJECTION .................................................................................................................................. 51
How does it work?........................................................................................................................................... 51
TCP/IP Penetration Test
Page 3 / 104
Linkedin: https://www.linkedin.com/in/luigi-capuzzello/
Slideshare: http://www.slideshare.net/luigicapuzzello
Twitter: @FisherKasparov
Skype: luigi.capuzzello
Exploiting XXE to retrieve files......................................................................................................................... 52
Exploiting XXE to perform SSRF attacks........................................................................................................... 52
XInclude attacks .............................................................................................................................................. 53
XXE attacks via modified content type ............................................................................................................ 53
Blind XXE: upload SVG ..................................................................................................................................... 53
Blind XXE: UPLOAD DOCX2PDF........................................................................................................................ 54
5.2. INPUT VALIDATION ATTACK............................................................................................................................................ 55
5.3. COMMAND INJECTION ............................................................................................................................................ 56
Verifica e Preperazione.................................................................................................................................... 56
Reverse Shell.................................................................................................................................................... 57
Reverse Shell: 2................................................................................................................................................ 57
Bypassare shell python bloccata ..................................................................................................................... 58
Bypassare caratteri bloccati............................................................................................................................ 59
WINDOWS: Command Injection...................................................................................................................... 60
5.4. SSRF......................................................................................................................................................................... 62
5.5. SSI............................................................................................................................................................................ 64
5.6. UPLOAD FILE............................................................................................................................................................... 64
UPLOAD Image................................................................................................................................................ 64
UPLOAD Filmati............................................................................................................................................... 66
UPLOAD ZIP. .................................................................................................................................................... 67
5.7. LFI – RFI – PATH TRAVERSAL......................................................................................................................................... 67
Check LFI.......................................................................................................................................................... 67
Bypassare path traversal verification.............................................................................................................. 68
read files automatically................................................................................................................................... 68
Read interesting File........................................................................................................................................ 68
Code Execution ................................................................................................................................................ 70
Local Port Scan sul Server Target .................................................................................................................... 75
LFI + Target windows + PHP site -> SHELL ...................................................................................................... 75
5.8. SSTI (SERVER SIDE TEMPLATE INJECTION).......................................................................................................................... 78
6. CMS: JOOMLA, WORDPRESS, DRUPAL .....................................................................................................................80
7. OTHER ATTACK ........................................................................................................................................................83
7.1. ADMINER.PHP ............................................................................................................................................................. 83
7.2. FROM WRITE INETPUB -> POWERSHELL ......................................................................................................................... 83
7.3. FROM WRITE INETPUB -> POWERSHELL (NC.EXE)............................................................................................................. 84
7.4. FROM REVERSE SHELL -> METERPRETER (UNICORN)............................................................................................................ 84
7.5. DOUBLE ENCODING ATTACK........................................................................................................................................... 85
7.6. COOKIE: IKNOWMAG1K ................................................................................................................................................ 85
7.7. TOMCAT..................................................................................................................................................................... 87
7.8. GET <-> POST ........................................................................................................................................................... 89
7.9. .HTACCESS .................................................................................................................................................................. 89
8. HTTP3 (QUIC)...........................................................................................................................................................89
9. HTTPS ......................................................................................................................................................................90
9.1. READ SSL TRAFFIC IN PLAINTEXT...................................................................................................................................... 92
10. MODULE CLIENT SIDE ATTACK. ..............................................................................................................................94
10.1. XSS: CROSS SITE SCRIPTING......................................................................................................................................... 94
1. BeEF:.......................................................................................................................................................... 94
Beef and bettercap........................................................................................................................................ 96
2. Shell meterpreter: with autopwn. ............................................................................................................. 96
3. Grab the cookies........................................................................................................................................ 96
XSS Filter........................................................................................................................................................ 97
10.2. CATCH SITE PASSWORD: [SET] SITE CLONE...................................................................................................................... 97
TCP/IP Penetration Test
Page 4 / 104
Linkedin: https://www.linkedin.com/in/luigi-capuzzello/
Slideshare: http://www.slideshare.net/luigicapuzzello
Twitter: @FisherKasparov
Skype: luigi.capuzzello
10.3. REVERSE SHELL: [MSFCONSOLE] AURORA/AUTOPWN:...................................................................................................... 98
10.4. REVERSE SHELL: [MSFCONSOLE] SMB_RELAY ................................................................................................................... 98
10.5. CRACK WINDOWS PASSWORD: [MSFCONSOLE] SMB.......................................................................................................... 99
10.6. REVERSE SHELL: [SET + METASPLOIT] MACRO WORD ........................................................................................................ 99
10.7. REVERSE SHELL: [MSFVENOM] WINDOWS BACKDOOR.....................................................................................................101
10.8. REVERSE SHELL: [HYPERION] WINDOWS BACKDOOR .......................................................................................................101
10.9. REVERSE SHELL: [MANUAL] WINDOWS BACKDOOR .........................................................................................................102
10.10. REVERSE SHELL: [MSFVENOM] APK BACKDOOR ...........................................................................................................103
10.11. ARMITAGE CLIENT SIDE ATTACK .................................................................................................................................104
TCP/IP Penetration Test
Page 5 / 104
Linkedin: https://www.linkedin.com/in/luigi-capuzzello/
Slideshare: http://www.slideshare.net/luigicapuzzello
Twitter: @FisherKasparov
Skype: luigi.capuzzello
1. LEGAL DISCLAIMER
Usage of this document for attacking targets without prior mutual consent is
illegal. It is the end user's responsibility to obey all applicable local, state
and federal laws. Author assume no liability and are not responsible for any
misuse or damage caused by this docuemnt.

More Related Content

Similar to Penetration Test Black Box type - Web Application

인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼
인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼
인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼HION IT
 
Guia definitiva de shodan
Guia definitiva de shodanGuia definitiva de shodan
Guia definitiva de shodannoc_313
 
Ngen mvpn with pim implementation guide 8010027-002-en
Ngen mvpn with pim implementation guide   8010027-002-enNgen mvpn with pim implementation guide   8010027-002-en
Ngen mvpn with pim implementation guide 8010027-002-enNgoc Nguyen Dang
 
software-eng.pdf
software-eng.pdfsoftware-eng.pdf
software-eng.pdffellahi1
 
Mastering Oracle PL/SQL: Practical Solutions
Mastering Oracle PL/SQL: Practical SolutionsMastering Oracle PL/SQL: Practical Solutions
Mastering Oracle PL/SQL: Practical SolutionsMURTHYVENKAT2
 
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networks
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networksJavier Rodriguez Olalla - Streaming over Mobile IPv6 networks
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networksJavier Rodríguez Olalla
 
Comparative Analysis of Personal Firewalls
Comparative Analysis of Personal FirewallsComparative Analysis of Personal Firewalls
Comparative Analysis of Personal FirewallsAndrej Šimko
 
B035-2447-220K.pdf
B035-2447-220K.pdfB035-2447-220K.pdf
B035-2447-220K.pdfdegido10
 
Real-time monitoring and delay management of a transport information system
Real-time monitoring and delay management of a transport information systemReal-time monitoring and delay management of a transport information system
Real-time monitoring and delay management of a transport information systemLorenzo Sfarra
 
Gigaset S650H Pro Digital Cordless Phone
Gigaset S650H Pro Digital Cordless PhoneGigaset S650H Pro Digital Cordless Phone
Gigaset S650H Pro Digital Cordless PhoneTelephones Online
 
Artromick Ac Hostguide304 for Hospital Computing Solutions
Artromick Ac Hostguide304 for Hospital Computing SolutionsArtromick Ac Hostguide304 for Hospital Computing Solutions
Artromick Ac Hostguide304 for Hospital Computing SolutionsArtromick
 
Gigaset A540A A550A Digital Cordless Telephone User Guide
Gigaset A540A A550A Digital Cordless Telephone User GuideGigaset A540A A550A Digital Cordless Telephone User Guide
Gigaset A540A A550A Digital Cordless Telephone User GuideTelephones Online
 
Embedded linux barco-20121001
Embedded linux barco-20121001Embedded linux barco-20121001
Embedded linux barco-20121001Marc Leeman
 
Metasploit
MetasploitMetasploit
Metasploitnoc_313
 
Inter-Tel Web Conferencing and Remote Support User Guide
Inter-Tel Web Conferencing and Remote Support User GuideInter-Tel Web Conferencing and Remote Support User Guide
Inter-Tel Web Conferencing and Remote Support User GuideVideoguy
 

Similar to Penetration Test Black Box type - Web Application (20)

인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼
인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼
인터맥스캐너 Intermec SF61B헬스케어 2D 의료용포켓타입스캐너 헬스케어모바일스캐너 매뉴얼
 
Guia definitiva de shodan
Guia definitiva de shodanGuia definitiva de shodan
Guia definitiva de shodan
 
Ngen mvpn with pim implementation guide 8010027-002-en
Ngen mvpn with pim implementation guide   8010027-002-enNgen mvpn with pim implementation guide   8010027-002-en
Ngen mvpn with pim implementation guide 8010027-002-en
 
software-eng.pdf
software-eng.pdfsoftware-eng.pdf
software-eng.pdf
 
Mastering Oracle PL/SQL: Practical Solutions
Mastering Oracle PL/SQL: Practical SolutionsMastering Oracle PL/SQL: Practical Solutions
Mastering Oracle PL/SQL: Practical Solutions
 
plsqladvanced.pdf
plsqladvanced.pdfplsqladvanced.pdf
plsqladvanced.pdf
 
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networks
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networksJavier Rodriguez Olalla - Streaming over Mobile IPv6 networks
Javier Rodriguez Olalla - Streaming over Mobile IPv6 networks
 
UL 1449_4
UL 1449_4UL 1449_4
UL 1449_4
 
Comparative Analysis of Personal Firewalls
Comparative Analysis of Personal FirewallsComparative Analysis of Personal Firewalls
Comparative Analysis of Personal Firewalls
 
B035-2447-220K.pdf
B035-2447-220K.pdfB035-2447-220K.pdf
B035-2447-220K.pdf
 
Real-time monitoring and delay management of a transport information system
Real-time monitoring and delay management of a transport information systemReal-time monitoring and delay management of a transport information system
Real-time monitoring and delay management of a transport information system
 
Gigaset S650H Pro Digital Cordless Phone
Gigaset S650H Pro Digital Cordless PhoneGigaset S650H Pro Digital Cordless Phone
Gigaset S650H Pro Digital Cordless Phone
 
Icp
IcpIcp
Icp
 
XSLATE_B10_Users_Guide_FINAL
XSLATE_B10_Users_Guide_FINALXSLATE_B10_Users_Guide_FINAL
XSLATE_B10_Users_Guide_FINAL
 
Artromick Ac Hostguide304 for Hospital Computing Solutions
Artromick Ac Hostguide304 for Hospital Computing SolutionsArtromick Ac Hostguide304 for Hospital Computing Solutions
Artromick Ac Hostguide304 for Hospital Computing Solutions
 
Gigaset A540A A550A Digital Cordless Telephone User Guide
Gigaset A540A A550A Digital Cordless Telephone User GuideGigaset A540A A550A Digital Cordless Telephone User Guide
Gigaset A540A A550A Digital Cordless Telephone User Guide
 
Embedded linux barco-20121001
Embedded linux barco-20121001Embedded linux barco-20121001
Embedded linux barco-20121001
 
Metasploit
MetasploitMetasploit
Metasploit
 
trex_astf.pdf
trex_astf.pdftrex_astf.pdf
trex_astf.pdf
 
Inter-Tel Web Conferencing and Remote Support User Guide
Inter-Tel Web Conferencing and Remote Support User GuideInter-Tel Web Conferencing and Remote Support User Guide
Inter-Tel Web Conferencing and Remote Support User Guide
 

More from luigi capuzzello

More from luigi capuzzello (8)

penetration testing - black box type.
penetration testing - black box type.penetration testing - black box type.
penetration testing - black box type.
 
Scacchi: tattiche di base.
Scacchi: tattiche di base.Scacchi: tattiche di base.
Scacchi: tattiche di base.
 
Cutting out Malware
Cutting out MalwareCutting out Malware
Cutting out Malware
 
Perl
PerlPerl
Perl
 
Regular expression
Regular expressionRegular expression
Regular expression
 
Buffer Overflow - Shellcode - Shatter Attack
Buffer Overflow - Shellcode - Shatter AttackBuffer Overflow - Shellcode - Shatter Attack
Buffer Overflow - Shellcode - Shatter Attack
 
Assembly and Reverse Engineering
Assembly and Reverse EngineeringAssembly and Reverse Engineering
Assembly and Reverse Engineering
 
Sicurezza informatica
Sicurezza informaticaSicurezza informatica
Sicurezza informatica
 

Recently uploaded

VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneCall girls in Ahmedabad High profile
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Delhi Call girls
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663Call Girls Mumbai
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escorts
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our EscortsCall Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escorts
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escortsindian call girls near you
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escorts
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our EscortsCall Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escorts
Call Girls in East Of Kailash 9711199171 Delhi Enjoy Call Girls With Our Escorts
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 

Penetration Test Black Box type - Web Application

  • 1. TCP/IP Penetration Test – web Application Page 1 / 104 Linkedin: https://www.linkedin.com/in/luigi-capuzzello/ Slideshare: http://www.slideshare.net/luigicapuzzello Twitter: @FisherKasparov Skype: luigi.capuzzello Summary: TCP/IP Penetration Test – web Application Description of the last modification: Insert description of the last modification here Issued by: Date LUIGI CAPUZZELLO 10/05/2022 TCP/IP Penetration Test – web Application
  • 2. TCP/IP Penetration Test Page 2 / 104 Linkedin: https://www.linkedin.com/in/luigi-capuzzello/ Slideshare: http://www.slideshare.net/luigicapuzzello Twitter: @FisherKasparov Skype: luigi.capuzzello INDEX 1. LEGAL DISCLAIMER ................................................................................................................................................... 5 2. ATTACK PATH DESCRIPTION ..................................................................................................................................... 6 3. SERVICE AND SITE FINGERPRINT............................................................................................................................... 7 3.1. SERVICE FINGERPRINT ..................................................................................................................................................... 7 3.2. GOOGLE DORK............................................................................................................................................................... 8 3.3. INFORMATION GATHERING FROM WEB ............................................................................................................................... 8 3.4. SITE STRUCTURE INFORMATION ........................................................................................................................................ 8 3.5. VIRTUAL HOST............................................................................................................................................................. 10 3.6. GUSSING GET PARAMETER............................................................................................................................................ 10 3.7. OTHER SITE INFORMATION............................................................................................................................................. 11 3.8. VULNERABILITY QUICK SEARCH ....................................................................................................................................... 11 4. AUTHENTICATION BYPASS.......................................................................................................................................13 4.1. SQL INJECTION............................................................................................................................................................ 13 sqlmap............................................................................................................................................................. 13 MS-SQL: a mano.............................................................................................................................................. 17 MySQL/MariaDB: a mano ............................................................................................................................... 21 SQL-lite: a mano .............................................................................................................................................. 22 Access: a mano................................................................................................................................................ 22 NoSQL injection ............................................................................................................................................... 24 4.2. BRUTEFORCE CREDENTIALS ............................................................................................................................................ 27 Standard Credentials....................................................................................................................................... 27 POST con wfuzz................................................................................................................................................ 28 POST con Hydra............................................................................................................................................... 28 Basic AuthN com Hydra................................................................................................................................... 29 Basic Auth con medusa.................................................................................................................................... 29 Manuale con CSRF........................................................................................................................................... 29 Manuale senza CSRF........................................................................................................................................ 31 4.3. XSS........................................................................................................................................................................... 31 Description ...................................................................................................................................................... 31 Verify XSS......................................................................................................................................................... 32 XSS Filter bypass.............................................................................................................................................. 33 XSS + PDF creator -> LFI................................................................................................................................... 34 BeEF:................................................................................................................................................................ 34 Beef attivato con bettercap............................................................................................................................. 37 Shell meterpreter: with autopwn. ................................................................................................................... 37 4.4. CSRF: CROSS SITE REFERENCE FORGERY. ......................................................................................................................... 37 4.5. BUFFEROVERFLOW ....................................................................................................................................................... 39 4.6. MITM....................................................................................................................................................................... 39 4.7. SOCIAL ENGINEERING.................................................................................................................................................... 39 4.8. JWT TOKEN................................................................................................................................................................ 39 4.9. PHP DESERIALIZATION ATTACK....................................................................................................................................... 41 Attack Description ........................................................................................................................................... 41 PHP Serialization Attack.................................................................................................................................. 44 4.10. JAVA DESERIALIZATION ATTACK..................................................................................................................................... 46 4.11. .NET (JSON) DESERIALIZATION ATTACK .......................................................................................................................... 48 5. WEB APPLICATION SERVER VULNERABILITY ............................................................................................................51 5.1. XXE: EXTERNAL ENTITY INJECTION .................................................................................................................................. 51 How does it work?........................................................................................................................................... 51
  • 3. TCP/IP Penetration Test Page 3 / 104 Linkedin: https://www.linkedin.com/in/luigi-capuzzello/ Slideshare: http://www.slideshare.net/luigicapuzzello Twitter: @FisherKasparov Skype: luigi.capuzzello Exploiting XXE to retrieve files......................................................................................................................... 52 Exploiting XXE to perform SSRF attacks........................................................................................................... 52 XInclude attacks .............................................................................................................................................. 53 XXE attacks via modified content type ............................................................................................................ 53 Blind XXE: upload SVG ..................................................................................................................................... 53 Blind XXE: UPLOAD DOCX2PDF........................................................................................................................ 54 5.2. INPUT VALIDATION ATTACK............................................................................................................................................ 55 5.3. COMMAND INJECTION ............................................................................................................................................ 56 Verifica e Preperazione.................................................................................................................................... 56 Reverse Shell.................................................................................................................................................... 57 Reverse Shell: 2................................................................................................................................................ 57 Bypassare shell python bloccata ..................................................................................................................... 58 Bypassare caratteri bloccati............................................................................................................................ 59 WINDOWS: Command Injection...................................................................................................................... 60 5.4. SSRF......................................................................................................................................................................... 62 5.5. SSI............................................................................................................................................................................ 64 5.6. UPLOAD FILE............................................................................................................................................................... 64 UPLOAD Image................................................................................................................................................ 64 UPLOAD Filmati............................................................................................................................................... 66 UPLOAD ZIP. .................................................................................................................................................... 67 5.7. LFI – RFI – PATH TRAVERSAL......................................................................................................................................... 67 Check LFI.......................................................................................................................................................... 67 Bypassare path traversal verification.............................................................................................................. 68 read files automatically................................................................................................................................... 68 Read interesting File........................................................................................................................................ 68 Code Execution ................................................................................................................................................ 70 Local Port Scan sul Server Target .................................................................................................................... 75 LFI + Target windows + PHP site -> SHELL ...................................................................................................... 75 5.8. SSTI (SERVER SIDE TEMPLATE INJECTION).......................................................................................................................... 78 6. CMS: JOOMLA, WORDPRESS, DRUPAL .....................................................................................................................80 7. OTHER ATTACK ........................................................................................................................................................83 7.1. ADMINER.PHP ............................................................................................................................................................. 83 7.2. FROM WRITE INETPUB -> POWERSHELL ......................................................................................................................... 83 7.3. FROM WRITE INETPUB -> POWERSHELL (NC.EXE)............................................................................................................. 84 7.4. FROM REVERSE SHELL -> METERPRETER (UNICORN)............................................................................................................ 84 7.5. DOUBLE ENCODING ATTACK........................................................................................................................................... 85 7.6. COOKIE: IKNOWMAG1K ................................................................................................................................................ 85 7.7. TOMCAT..................................................................................................................................................................... 87 7.8. GET <-> POST ........................................................................................................................................................... 89 7.9. .HTACCESS .................................................................................................................................................................. 89 8. HTTP3 (QUIC)...........................................................................................................................................................89 9. HTTPS ......................................................................................................................................................................90 9.1. READ SSL TRAFFIC IN PLAINTEXT...................................................................................................................................... 92 10. MODULE CLIENT SIDE ATTACK. ..............................................................................................................................94 10.1. XSS: CROSS SITE SCRIPTING......................................................................................................................................... 94 1. BeEF:.......................................................................................................................................................... 94 Beef and bettercap........................................................................................................................................ 96 2. Shell meterpreter: with autopwn. ............................................................................................................. 96 3. Grab the cookies........................................................................................................................................ 96 XSS Filter........................................................................................................................................................ 97 10.2. CATCH SITE PASSWORD: [SET] SITE CLONE...................................................................................................................... 97
  • 4. TCP/IP Penetration Test Page 4 / 104 Linkedin: https://www.linkedin.com/in/luigi-capuzzello/ Slideshare: http://www.slideshare.net/luigicapuzzello Twitter: @FisherKasparov Skype: luigi.capuzzello 10.3. REVERSE SHELL: [MSFCONSOLE] AURORA/AUTOPWN:...................................................................................................... 98 10.4. REVERSE SHELL: [MSFCONSOLE] SMB_RELAY ................................................................................................................... 98 10.5. CRACK WINDOWS PASSWORD: [MSFCONSOLE] SMB.......................................................................................................... 99 10.6. REVERSE SHELL: [SET + METASPLOIT] MACRO WORD ........................................................................................................ 99 10.7. REVERSE SHELL: [MSFVENOM] WINDOWS BACKDOOR.....................................................................................................101 10.8. REVERSE SHELL: [HYPERION] WINDOWS BACKDOOR .......................................................................................................101 10.9. REVERSE SHELL: [MANUAL] WINDOWS BACKDOOR .........................................................................................................102 10.10. REVERSE SHELL: [MSFVENOM] APK BACKDOOR ...........................................................................................................103 10.11. ARMITAGE CLIENT SIDE ATTACK .................................................................................................................................104
  • 5. TCP/IP Penetration Test Page 5 / 104 Linkedin: https://www.linkedin.com/in/luigi-capuzzello/ Slideshare: http://www.slideshare.net/luigicapuzzello Twitter: @FisherKasparov Skype: luigi.capuzzello 1. LEGAL DISCLAIMER Usage of this document for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Author assume no liability and are not responsible for any misuse or damage caused by this docuemnt.