๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
โœ’๏ธ Web Hacking/Dreamhack

[Dreamhack] error based sql injection ๋“œ๋ฆผํ•ต ์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ ํ’€์ด

by A Lim Han 2022. 11. 22.

# error based sql injection ๋“œ๋ฆผํ•ต ์›Œ๊ฒŒ์ž„ ๋ฌธ์ œ ํ’€์ด

1. ๋ฌธ์ œ ํ™•์ธ ํ›„ ๋ฌธ์ œ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ

 

 

 

 

2. ๋ฌธ์ œ ํŒŒ์ผ ์˜คํ”ˆ ํ›„ ์ฝ”๋“œ ํ™•์ธ

app.py

 

init.sql

+ << Line 11 ~ 13 >>

: admin, guest, test์˜ ํŒจ์Šค์›Œ๋“œ๋Š” ๊ฐ๊ฐ Flag, guest, test์ž„

 

 

 

 

3. ์ ‘์† ๋งํฌ ํ™•์ธ ํ›„ ์•ˆ๋‚ด๋œ ๋งํฌ๋กœ ์ ‘์†

 

 

 

 

 

4. ๋นˆ์นธ์— cat ์ž…๋ ฅ ํ›„ submit ๋ฒ„ํŠผ ํด๋ฆญ

 

+ ์‚ฌ์šฉ์ž์˜ ์ž…๋ ฅ๊ฐ’์ด ๊ทธ๋Œ€๋กœ WHERE๋ฌธ์— ๋“ค์–ด๊ฐ์„ ํ™•์ธ

 

 

 

 

5. ์ž…๋ ฅ๋ž€์— admin 1' ์ž…๋ ฅ ํ›„ submit ๋ฒ„ํŠผ ํด๋ฆญ

 

+ ์›น ํŽ˜์ด์ง€์˜ ์‘๋‹ต์„ ํ†ตํ•ด ํ•ด๋‹น ์›น์‚ฌ์ดํŠธ๊ฐ€ SQL Injection ๊ณต๊ฒฉ์— ์ทจ์•ฝํ•จ์„ ํ™•์ธ

 

 

 

 

6. SQL Injection ๊ณต๊ฒฉ์„ ์œ„ํ•œ ์ฟผ๋ฆฌ๋ฌธ ์ž‘์„ฑ ํ›„ ์‹คํ–‰

 

Flag์˜ ์ผ๋ถ€๊ฐ€ ์ถœ๋ ฅ๋จ

 

 

 

 

7. Flag์˜ ๋‚˜๋จธ์ง€ ๋ถ€๋ถ„์„ ์ถœ๋ ฅํ•˜๊ธฐ ์œ„ํ•œ ์ฟผ๋ฆฌ๋ฌธ ์ž‘์„ฑ

 

 

 

 

 

8. Flag ์กฐ๊ฐ๋“ค์„ ํ•ฉ์ณ์ฃผ๋ฉด ์ •๋‹ต

+ ์ฃผ์˜!

๋‹จ, ๊ฒน์น˜๋Š” ๋ถ€๋ถ„์€ 2๋ฒˆ ๋ฐ˜๋ณตํ•˜์ง€ ๋ง๊ณ  ํ•˜๋‚˜๋กœ ํ•ฉ์ณ์•ผ ํ•จ