Home » , , , » UPDATE sqlninja-0.2.999-alpha1 - a SQL Server injection & takeover tool

UPDATE sqlninja-0.2.999-alpha1 - a SQL Server injection & takeover tool

Written By Unknown on Monday 4 February 2013 | 22:16

Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
Features
The full documentation can be found in the tarball and also here, but here's a list of what the Ninja does:
  • Fingerprint of the remote SQL Server (version, user performing the queries, user privileges, xp_cmdshell availability, DB authentication mode)
  • Bruteforce of 'sa' password (in 2 flavors: dictionary-based and incremental)
  • Privilege escalation to sysadmin group if 'sa' password has been found
  • Creation of a custom xp_cmdshell if the original one has been removed
  • Upload of netcat (or any other executable) using only normal HTTP requests (no FTP/TFTP needed)
  • TCP/UDP portscan from the target SQL Server to the attacking machine, in order to find a port that is allowed by the firewall of the target network and use it for a reverse shell
  • Direct and reverse bindshell, both TCP and UDP
  • ICMP-tunneled shell, when no TCP/UDP ports are available for a direct/reverse shell but the DB can ping your box
  • DNS-tunneled pseudo-shell, when no TCP/UDP ports are available for a direct/reverse shell, but the DB server can resolve external hostnames (check the documentation for details about how this works) 
  • Evasion techniques to confuse a few IDS/IPS/WAF
  • Integration with Metasploit3, to obtain a graphical access to the remote DB server through a VNC server injection
  • Integration with churrasco.exe, to escalate privileges to SYSTEM on w2k3 via token kidnapping
  • Support for CVE-2010-0232, to escalate the privileges of sqlservr.exe to SYSTEM
Platforms supported

Sqlninja is written in Perl and should run on any UNIX based platform with a Perl interpreter, as long as all needed modules have been installed. So far it has been successfully tested on:
Linux
FreeBSD
Mac OS X
Sqlninja does not run on Windows 


The following versions are available:
0.2.999-alpha1

The first alpha of the new release, with all the newest cool stuff! Data extraction via WAITFOR and DNS tunnel, plus vbscript-based upload! Download it and find some bugs :)
0.2.6-r1

The stable version. It lacks the data extraction module, but it has been tested a lot more extensively
SVN snapshot

This is the hemorrhaging edge version! It contains a very experimental data-extraction module, which works using WAITFOR-based injection and, if you are in a hurry and control a domain name, through a much faster DNS tunnel! It is a work-in-progress, not 100% documented, and likely to have several bugs, so not for the faint hearted. Come on, give it a try, show chicks how brave you are, and report some bugs!

To download the latest snapshot, use the following command:

$ svn co svn://svn.code.sf.net/p/sqlninja/code/ sqlninja-devel

If your AV complains, it is because the Churrasco executable in the tarball is recognized as a virus. So nothing to worry about.

Prerequisites
In order to use sqlninja, the following Perl modules need to be present:
NetPacket
Net-Pcap
Net-DNS
Net-RawIP
IO-Socket-SSL

You will also need the Metasploit Framework 3 on your box to use the metasploit attack mode, and also a VNC client if you use the VNC payload.

Source-

Share this article :

Post a Comment

 
Support : Creating Website | Johny Template | Mas Template
Copyright © 2011. Turorial Grapich Design and Blog Design - All Rights Reserved
Template Created by Creating Website Published by Mas Template
Proudly powered by Blogger