/usr/share/w3af/plugins/discovery/afd.py is in w3af-console 1.1svn5547-1.1.
This file is owned by root:root, with mode 0o644.
The actual contents of the file can be viewed below.
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 | '''
afd.py
Copyright 2006 Andres Riancho
This file is part of w3af, w3af.sourceforge.net .
w3af is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation version 2 of the License.
w3af is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with w3af; if not, write to the Free Software
Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
'''
import core.controllers.outputManager as om
# options
from core.data.options.option import option
from core.data.options.optionList import optionList
from core.controllers.basePlugin.baseDiscoveryPlugin import baseDiscoveryPlugin
import core.data.kb.knowledgeBase as kb
import core.data.kb.info as info
from core.data.parsers.urlParser import url_object
from core.controllers.w3afException import w3afRunOnce, w3afException
from core.data.fuzzer.fuzzer import createRandAlNum
from core.controllers.misc.levenshtein import relative_distance_lt
import urllib
class afd(baseDiscoveryPlugin):
'''
Find out if the remote web server has an active filter ( IPS or WAF ).
@author: Andres Riancho ( andres.riancho@gmail.com )
'''
def __init__(self):
baseDiscoveryPlugin.__init__(self)
#
# Internal variables
#
self._exec = True
# The results
self._not_filtered = []
self._filtered = []
def discover(self, fuzzableRequest ):
'''
Nothing strange, just do some GET requests to the first URL with an invented parameter and
the custom payloads that are supposed to be filtered, and analyze the response.
@parameter fuzzableRequest: A fuzzableRequest instance that contains
(among other things) the URL to test.
'''
if not self._exec:
# This will remove the plugin from the discovery plugins to be run.
raise w3afRunOnce()
else:
self._exec = False
try:
filtered, not_filtered = self._send_requests( fuzzableRequest )
except w3afException, w3:
om.out.error( str(w3) )
else:
self._analyze_results( filtered, not_filtered )
return []
def _send_requests( self, fuzzableRequest ):
'''
Actually send the requests that might be blocked.
@parameter fuzzableRequest: The fuzzableRequest to modify in order to see if it's blocked
'''
rnd_param = createRandAlNum(7)
rnd_value = createRandAlNum(7)
original_url_str = fuzzableRequest.getURL() + '?' + rnd_param + '=' + rnd_value
original_url = url_object(original_url_str)
try:
original_response_body = self._uri_opener.GET( original_url , cache=True ).getBody()
except Exception:
msg = 'Active filter detection plugin failed to receive a '
msg += 'response for the first request. Can not perform analysis.'
raise w3afException( msg )
else:
original_response_body = original_response_body.replace( rnd_param, '' )
original_response_body = original_response_body.replace( rnd_value, '' )
for offending_string in self._get_offending_strings():
offending_URL = fuzzableRequest.getURL() + '?' + rnd_param + '=' + offending_string
# Perform requests in different threads
targs = (offending_string, offending_URL,
original_response_body, rnd_param)
self._run_async(meth=self._send_and_analyze, args=targs)
# Wait for threads to finish
self._join()
# Analyze the results
return self._filtered, self._not_filtered
def _send_and_analyze(self, offending_string, offending_URL, original_resp_body, rnd_param):
'''
Actually send the HTTP request.
@return: None, everything is saved to the self._filtered and self._not_filtered lists.
'''
try:
resp_body = self._uri_opener.GET(offending_URL, cache=False).getBody()
except KeyboardInterrupt, e:
raise e
except Exception:
# I get here when the remote end closes the connection
self._filtered.append(offending_URL)
else:
# I get here when the remote end returns a 403 or something like that...
# So I must analyze the response body
resp_body = resp_body.replace(offending_string, '')
resp_body = resp_body.replace(rnd_param, '')
if relative_distance_lt(resp_body, original_resp_body, 0.15):
self._filtered.append(offending_URL)
else:
self._not_filtered.append(offending_URL)
def _analyze_results( self, filtered, not_filtered ):
'''
Analyze the test results and save the conclusion to the kb.
'''
if len( filtered ) >= len(self._get_offending_strings()) / 5.0:
i = info.info()
i.setPluginName(self.getName())
i.setName('Active filter detected')
msg = 'The remote network has an active filter. IMPORTANT: The result of all the other'
msg += ' plugins will be unaccurate, web applications could be vulnerable but '
msg += '"protected" by the active filter.'
i.setDesc( msg )
i['filtered'] = filtered
kb.kb.append( self, 'afd', i )
om.out.information( i.getDesc() )
om.out.information('The following URLs were filtered:')
for i in filtered:
om.out.information('- ' + i )
if not_filtered:
om.out.information('The following URLs passed undetected by the filter:')
for i in not_filtered:
om.out.information('- ' + i )
def _get_offending_strings( self ):
'''
@return: A list of strings that will be filtered by most IPS devices.
'''
res = []
res.append('../../../../etc/passwd')
res.append('./../../../etc/motd\0html')
res.append('id;uname -a')
res.append('<? passthru("id");?>')
res.append('../../WINNT/system32/cmd.exe?dir+c:\\')
res.append('type+c:\\winnt\\repair\\sam._')
res.append('ps -aux;')
res.append('../../../../bin/chgrp nobody /etc/shadow|')
res.append('SELECT TOP 1 name FROM sysusers')
res.append('exec master..xp_cmdshell dir')
res.append('exec xp_cmdshell dir')
res = [ urllib.quote_plus(x) for x in res ]
return res
def getOptions( self ):
'''
@return: A list of option objects for this plugin.
'''
ol = optionList()
return ol
def setOptions( self, optionsMap ):
'''
This method sets all the options that are configured using the user interface
generated by the framework using the result of getOptions().
@parameter optionsMap: A dictionary with the options for the plugin.
@return: No value is returned.
'''
pass
def getPluginDeps( self ):
'''
@return: A list with the names of the plugins that should be run before the
current one.
'''
return []
def getLongDesc( self ):
'''
@return: A DETAILED description of the plugin functions and features.
'''
return '''
This plugin sends custom requests to the remote web server in order to verify if the
remote network is protected by an IPS or WAF.
afd plugin detects both TCP-Connection-reset and HTTP level filters, the first one (usually
implemented by IPS devices) is easy to verify: if afd requests the custom page and the GET
method raises an exception, then its being probably blocked by an active filter. The second
one (usually implemented by Web Application Firewalls like mod_security) is a little harder
to verify: first afd requests a page without adding any offending parameters, afterwards it
requests the same URL but with a faked parameter and customized values; if the response
bodies differ, then its safe to say that the remote end has an active filter.
'''
|