Pesquisar este blog

quinta-feira, 25 de janeiro de 2024

Smuggler - An HTTP Request Smuggling / Desync Testing Tool


An HTTP Request Smuggling / Desync testing tool written in Python 3


IMPORTANT

This tool does not guarantee no false-positives or false-negatives. Just because a mutation may report OK does not mean there isn't a desync issue, but more importantly just because the tool indicates a potential desync issue does not mean there definitely exists one. The script may encounter request processors from large entities (i.e. Google/AWS/Yahoo/Akamai/etc..) that may show false positive results.


Installation

  1. git clone https://github.com/defparam/smuggler.git
  2. cd smuggler
  3. python3 smuggler.py -h

Example Usage

Single Host:

python3 smuggler.py -u <URL>

List of hosts:

cat list_of_hosts.txt | python3 smuggler.py

Options

usage: smuggler.py [-h] [-u URL] [-v VHOST] [-x] [-m METHOD] [-l LOG] [-q]
[-t TIMEOUT] [--no-color] [-c CONFIGFILE]

optional arguments:
-h, --help show this help message and exit
-u URL, --url URL Target URL with Endpoint
-v VHOST, --vhost VHOST
Specify a virtual host
-x, --exit_early Exit scan on first finding
-m METHOD, --method METHOD
HTTP method to use (e.g GET, POST) Default: POST
-l LOG, --log LOG Specify a log file
-q, --quiet Quiet mode will only log issues found
-t TIMEOUT, --timeout TIMEOUT
Socket timeout value Default: 5
--no-color Suppress color codes
-c CONFIGFILE, --configfile CONFIGFILE
Filepath to the configuration file of payloads

Smuggler at a minimum requires either a URL via the -u/--url argument or a list of URLs piped into the script via stdin. If the URL specifies https:// then Smuggler will connect to the host:port using SSL/TLS. If the URL specifies http:// then no SSL/TLS will be used at all. If only the host is specified, then the script will default to https://

Use -v/--vhost <host> to specify a different host header from the server address

Use -x/--exit_early to exit the scan of a given server when a potential issue is found. In piped mode smuggler will just continue to the next host on the list

Use -m/--method <method> to specify a different HTTP verb from POST (i.e GET/PUT/PATCH/OPTIONS/CONNECT/TRACE/DELETE/HEAD/etc...)

Use -l/--log <file> to write output to file as well as stdout

Use -q/--quiet reduce verbosity and only log issues found

Use -t/--timeout <value> to specify the socket timeout. The value should be high enough to conclude that the socket is hanging, but low enough to speed up testing (default: 5)

Use --no-color to suppress the output color codes printed to stdout (logs by default don't include color codes)

Use -c/--configfile <configfile> to specify your smuggler mutation configuration file (default: default.py)


Config Files

Configuration files are python files that exist in the ./config directory of smuggler. These files describe the content of the HTTP requests and the transfer-encoding mutations to test.

Here is example content of default.py:

def render_template(gadget):
RN = "\r\n"
p = Payload()
p.header = "__METHOD__ __ENDPOINT__?cb=__RANDOM__ HTTP/1.1" + RN
# p.header += "Transfer-Encoding: chunked" +RN
p.header += gadget + RN
p.header += "Host: __HOST__" + RN
p.header += "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.87 Safari/537.36" + RN
p.header += "Content-type: application/x-www-form-urlencoded; charset=UTF-8" + RN
p.header += "Content-Length: __REPLACE_CL__" + RN
return p


mutations["nameprefix1"] = render_template(" Transfer-Encoding: chunked")
mutations["tabprefix1"] = render_template("Transfer-Encoding:\tchunked")
mutations["tabprefix2"] = render_template("Transfer-Encoding\t:\tchunked")
mutations["space1"] = render_template("Transfer-Encoding : chunked")

for i in [0x1,0x4,0x8,0x9,0xa,0xb,0xc,0xd,0x1F,0x20,0x7f,0xA0,0xFF]:
mutations["midspace-% 02x"%i] = render_template("Transfer-Encoding:%cchunked"%(i))
mutations["postspace-%02x"%i] = render_template("Transfer-Encoding%c: chunked"%(i))
mutations["prespace-%02x"%i] = render_template("%cTransfer-Encoding: chunked"%(i))
mutations["endspace-%02x"%i] = render_template("Transfer-Encoding: chunked%c"%(i))
mutations["xprespace-%02x"%i] = render_template("X: X%cTransfer-Encoding: chunked"%(i))
mutations["endspacex-%02x"%i] = render_template("Transfer-Encoding: chunked%cX: X"%(i))
mutations["rxprespace-%02x"%i] = render_template("X: X\r%cTransfer-Encoding: chunked"%(i))
mutations["xnprespace-%02x"%i] = render_template("X: X%c\nTransfer-Encoding: chunked"%(i))
mutations["endspacerx-%02x"%i] = render_template("Transfer-Encoding: chunked\r%cX: X"%(i))
mutations["endspacexn-%02x"%i] = render_template("Transfer-Encoding: chunked%c\nX: X"%(i))

There are no input arguments yet on specifying your own customer headers and user-agents. It is recommended to create your own configuration file based on default.py and modify it to your liking.

Smuggler comes with 3 configuration files: default.py (fast), doubles.py (niche, slow), exhaustive.py (very slow) default.py is the fastest because it contains less mutations.

specify configuration files using the -c/--configfile <configfile> command line option


Payloads Directory

Inside the Smuggler directory is the payloads directory. When Smuggler finds a potential CLTE or TECL desync issue, it will automatically dump a binary txt file of the problematic payload in the payloads directory. All payload filenames are annotated with the hostname, desync type and mutation type. Use these payloads to netcat directly to the server or to import into other analysis tools.


Helper Scripts

After you find a desync issue feel free to use my Turbo Intruder desync scripts found Here: https://github.com/defparam/tiscripts DesyncAttack_CLTE.py and DesyncAttack_TECL.py are great scripts to help stage a desync attack


License

These scripts are released under the MIT license. See LICENSE.



More articles


  1. Hacking Tools Windows 10
  2. Hacker Tools Linux
  3. Termux Hacking Tools 2019
  4. Hacker Tools Linux
  5. Kik Hack Tools
  6. How To Install Pentest Tools In Ubuntu
  7. Pentest Tools Windows
  8. Hack Tools
  9. Pentest Tools Port Scanner
  10. Pentest Tools Open Source
  11. Pentest Tools Free
  12. Hacker Tools 2019
  13. Bluetooth Hacking Tools Kali
  14. Hacking Tools Github
  15. Pentest Tools Github
  16. Hacking Tools For Pc
  17. Top Pentest Tools
  18. Best Pentesting Tools 2018
  19. Pentest Tools For Android
  20. Pentest Tools Website Vulnerability
  21. How To Make Hacking Tools
  22. How To Install Pentest Tools In Ubuntu
  23. Computer Hacker
  24. Hacker Tools Linux
  25. Top Pentest Tools
  26. Hacking Tools For Windows 7
  27. Hacker Tools 2019
  28. Pentest Tools For Ubuntu
  29. Pentest Tools Download
  30. Hack Tools
  31. Nsa Hacker Tools
  32. Hack Tools For Windows
  33. Hacking Tools Online
  34. Hack Tools For Games
  35. Hacker Tools Apk Download
  36. Hacker Tools 2019
  37. Pentest Tools List
  38. Kik Hack Tools
  39. Hack Tools For Pc
  40. Best Hacking Tools 2019
  41. Hacking Tools For Windows Free Download
  42. Hacker Tools Apk Download
  43. Pentest Tools Alternative
  44. Hacking Tools Name
  45. Top Pentest Tools
  46. Hack Tools For Pc
  47. Hack Tools Mac
  48. Hacking Tools For Windows Free Download
  49. Pentest Tools For Ubuntu
  50. Hacker Tools Apk Download
  51. Hacker Tools Apk
  52. Hacker Tools Windows
  53. Pentest Reporting Tools
  54. Hack Tools Online
  55. Nsa Hack Tools Download
  56. Hacking Tools For Windows Free Download
  57. Hacker Hardware Tools
  58. Usb Pentest Tools
  59. Pentest Tools Open Source
  60. Hacking Tools For Beginners
  61. Usb Pentest Tools
  62. Hack Tools For Pc
  63. Wifi Hacker Tools For Windows
  64. Pentest Tools Linux
  65. Hack Tools
  66. Hacking Tools Windows 10
  67. Pentest Tools Subdomain
  68. Hacking Tools Windows
  69. Hacking Tools Hardware
  70. Pentest Tools For Android
  71. Android Hack Tools Github
  72. Pentest Tools Download
  73. Hacking Tools And Software
  74. Beginner Hacker Tools
  75. Hacking Tools Kit
  76. Hacking Tools Pc
  77. Pentest Reporting Tools
  78. Hacking Tools For Kali Linux
  79. Hacking Tools Name
  80. How To Make Hacking Tools
  81. Hack Tools 2019
  82. Tools For Hacker
  83. Kik Hack Tools
  84. Hacker Search Tools
  85. Best Hacking Tools 2020
  86. Hacks And Tools
  87. Pentest Tools Bluekeep
  88. Hacker Tools Windows
  89. Hacker Tools Mac
  90. Hacker Tools Online
  91. Pentest Tools Review
  92. Pentest Tools For Android
  93. Ethical Hacker Tools
  94. Pentest Box Tools Download
  95. Hack Tools For Windows
  96. Pentest Tools Android
  97. Hacking Tools Mac
  98. Hack App
  99. Pentest Tools For Windows
  100. Underground Hacker Sites
  101. Hack Tools Mac
  102. Hacker Security Tools
  103. Hacking Tools Hardware
  104. Pentest Tools Framework
  105. Hack Tools For Games
  106. Nsa Hacker Tools
  107. Hacking Tools 2020
  108. Hack Tools Github
  109. Hack Tools Pc
  110. Hacking Tools Mac

Nenhum comentário: