SlideShare a Scribd company logo
Attacking Oracle Web Applications
with Metasploit (and wXf)
Chris Gates
carnal0wnage
Whoami

    • Chris Gates (CG)
       –   Twitter carnal0wnage
       –   Blog carnal0wnage.attackresearch.com
       –   Job Sr. Security Consultant for Rapid7
       –   Affiliations  Attack Research, Metasploit Project
    • Work

    • Previous Talks
       –   wXf Web eXploitation Framework
       –   Open Source Information Gathering
       –   Attacking Oracle (via TNS)
       –   Client-Side Attacks

3
Why Are We Here?

    • Here to talk about attacking oracle web
      applications (middleware)
    • What’s out there and how prevalent it is
    • Why so much of it is unpatched
    • Demo Metasploit (and wXf) auxiliary
      modules to find and attack it
    • Not talking about XSS – but there’s plenty!


4
Oracle is a Mythical Creature




5
Oracle Is Complicated




6
Oracle Is Complicated




7
You Pay For Patches & Updates



      Most products are free downloads but you
       pay for support and patches
    • Back to complicated. Have you ever tried
      to find anything on the Metalink site?




8
Extremely Vague Advisories

       Must pay for extended advisory info
        (metalink)




9
Extremely Vague Advisories




10
Extremely Vague Advisories




11
Is This Helpful??!!




     • http://www.example.com/pls/foo/wwv_render_report.show?P_QUE
       RY=1&P_ROW_FUNCTION=[SQL_INJECTION_HERE]




12
Extremely Vague Advisories




13
Oracle does not release POC code

        Oracle does not release POC code
        Oracle does not support researchers releasing
         code
         “As a matter of policy, Oracle will not provide additional
         information about the specifics of vulnerabilities beyond what
         is provided in the CPU or Security Alert notification, the pre-
         installation notes, the readme files, and FAQs. Oracle provides
         all customers with the same information in order to protect all
         customers equally. Oracle will not provide advance notification
         or "insider information" on CPU or Security Alerts to individual
         customers. Finally, Oracle does not develop or distribute
         active exploit code (or "proof of concept code") for
         vulnerabilities in our products.”
        http://www.oracle.com/technetwork/topics/security/alerts-086861.html
14
Difficult patch / upgrade processes

        Complex applications breeds a “If it works don't
         touch it” mentality




15
Database Security Companies Don’t Share Info


        Sorry, I have no *proof* of this, but go look at
         their latest advisories and CPU analysis

     • http://www.cvedetails.com/vendor/93/Oracle.html
       To see what the rest of us get left to work with




16
Mythical Creature?  Marketing




17
Mythical Creature?  Reality?




18
Defenses



     • I’m totally open to suggestions on
       these 




19
Testing For Oracle

     • Ever run into this?




20
Testing For Oracle

     • Or this?




21
Testing For Oracle

     • Or this?




22
There’s a lot of Oracle out there




 http://www.red-database-security.com/wp/google_oracle_hacking_us.pdf


23
What Is Oracle Middleware?




24
What is Oracle Middleware?

        Enterprise Resource Planning (ERP)
           Oracle E-Business Suite*


           Oracle Application Server 9i/10g/11i**


           Oracle Reports/Forms


           Oracle Portal


           Oracle Financials/Supplier/Recruitment


        For Oracle lots of different products…
        For this talk I’m going to lump them all together
         as “web applications”
        *Technically Oracle considers E-Business Suite an “application” as it rides on top of OAS
        **weblogic

25
Market Share




        Big list of customers
        http://www.oracle.com/customers/cust_list_atoz.html



28
Reach

        By now we should agree there's a lot of Oracle
         out there...
        That's good right?
        Except a lot of it is un-patched and vulnerable 
        And all ERP and sensitive sites are internal
         right?

        Should we be worried about all the exposed
         Oracle?

29
Or is all of this just FUD?




30
Locating Oracle Servers

        Numerous server header strings:
          www.owasp.org/index.php/Testing_for_

            Oracle
        Solution:
           oracle_version_scanner.rb


           http_version does this too (just tells you

            all headers, not just Oracle)


31
Locating Oracle Servers

     •   oracle_version_scanner.rb




32
Finding Default Content

        First step is to find useful “stuff”
        Google/Bing useful (Google Dorks)
        Issue is how to find content internal or
         when its not indexed
        Solution:
           oracle_oas_scan.rb




33
Finding Default Content

     • oracle_oas_scan looks for interesting pages related to
       oracle application servers & tries to tell you why its
       important.




34
Did You Know?

        Most Oracle Middleware applications
         come with lots of default content
          Must be manually removed (no patch to

           remove content)
          Must know exactly where and what files

           to delete
        Tons of information disclosure
        Sometimes exploitation potential or
         credential leakage
35
Abusing Default Content Examples (DB)

     • /demo/sql/jdbc/JDBCQuery.jsp
     • Ships with Oracle 9.2 Database and installed by default




36
Abusing Default Content Examples (DB)

     • /demo/sql/jdbc/JDBCQuery.jsp
     • Select sys.database_name
     • '1'='2' UNION SELECT sys.database_name, -500 FROM Dual




37
Abusing Default Content Examples (DB)

     • /demo/sql/jdbc/JDBCQuery.jsp
     • Select sys.database_name
     • '1'='2' UNION SELECT sys.login_user, -500 FROM Dual




38
Abusing Default Content Examples (OAS)

     • Oracle Application Server 10g DAV Authentication Bypass
       CVE-2008-2138
     • /dav_portal/portal/ directory is protected using basic
       authentication. It is possible to bypass and access content
       of dav_portal by adding a specially crafted cookie value in
       the http request header.




39
Abusing Default Content Examples (OAS)

     • Oracle Application Server 10g DAV
       Authentication Bypass CVE-2008-2138
     • Finding vulnerable hosts:




40
Abusing Default Content Examples (OAS)

     • oracle_dav_bypass.rb




41
Abusing Default Content Examples (OAS)

     • Oracle Application Server 10g DAV
       Authentication Bypass CVE-2008-2138
     • How many targets?



     • And…unpatched



42
OOPS!




43
Abusing Default Content Examples (OAS)

     • /xsql/adhocsql/sqltoxml.html
     • Now in all fairness, this one usually doesn't
       work...db usually isn't set up. But sometimes it is :-)




44
Abusing Default Content Examples (OAS)

     • Ability to run SQL Commands (database version)




45
Abusing Default Content Examples (OAS)

     • Ability to run SQL Commands (database SID)




46
Abusing Default Content Examples (OAS)

     • Ability to run SQL Commands (database user & privs)




47
Abusing Default Content Examples (OAS)

     • Use that information with other default content




48
Abusing Default Content Examples (OAS)

     • Use that information with other default content




49
Abusing Default Content Examples (OAS)

     • Use that information with other default content




50
Abusing Default Content Examples (OAS)

     • UDDI Endpoints




51
Abusing Default Content Examples (OAS)

     • UDDI Endpoints




52
Abusing Default Content Examples (OAS)

     • UDDI Endpoints – Check Default Passwords




53
Abusing Default Content Examples (OAS)

     • UDDI Endpoints – Check Default Passwords (Success)




54
Abusing Default Content Examples (OAS)

     • Info Disclosure -- /webapp/wm/javart.jsp




55
Abusing Default Content Examples (OAS)

     • Info Disclosure




56
Abusing Default Content Examples (OAS)

     • Info Disclosure -- /cgi-bin/printenv




57
Abusing Default Content Examples (Ebiz)

     • Oracle E-Business Content Scanner




58
Abusing Default Content Examples (Ebiz)

     • Oracle E-Business Content Scanner




59
Abusing Default Content Examples (Ebiz)




60
Abusing Default Content Examples (Ebiz)

     • WEB PING




     R11 http://site.com/pls/DAD/fnd_web.ping
     R12 http://site.com/OA_HTML/jsp/fnd/fndping.jsp


61
Fun E-Business Vulns

     • http://www.hacktics.com/content/advisories/AdvORA200
       91214.html




62
Fun E-Business Vulns

     • http://www.slideshare.net/rootedcon/joxean-koret-
       hackproofing-oracle-financials-11i-r12-rootedcon-2010




63
Defenses

     • Use my scanners (or for-pay oracle
       scanners) and remove default content
     • Mod_rewrite rules may help redirect
       malicious requests for E-Business.
     • Patch
     • Am I big weenie if I recommend a WAF?
       – Caveat, I have NO idea if WAFs check for any of
         this stuff (but I hope they do)


64
Oracle iSQLPlus

     • Web-based interface to the TNS Listener
         – Available on Oracle Database 9 & 10
        isqlplus_sidbrute
        isqlplus_login




65
Oracle iSQLPlus

        isqlplus_sidbrute.rb
        Different POST requests for 9 vs 10
        Module fingerprints version and chooses correct POST
        Uses SID list already in Metasploit
        Using error message returned by Oracle determines valid SID
        Wrong SID:
            ORA-12154: TNS: could not resolve service name
        Right SID (wrong password):
            ORA-01017: invalid username/password; logon denied




66
Oracle iSQLPlus

        isqlplus_sidbrute.rb




67
Oracle iSQLPlus

        Isqlplus_sidbrute.rb




68
Oracle iSQLPlus

        isqlplus_sidbrute.rb
        Added bonus, by default iSQLPlus authenticates to the first SID in
         the tnsnames.ora file. This means we can pass no SID and it will
         try to auth to the top SID in the tnsnames.ora file 




69
Oracle iSQLPlus

        isqlplus_sidbrute.rb
        Added bonus, by default isqlplus (9 & 10) authenticates to the
         first SID in the tnsnames.ora file. This means we can pass no SID
         and it will try to auth to the top SID in the tnsnames.ora file 




70
Oracle iSQLPlus

        isqlplus_login.rb
        Once we have a valid SID start checking for default user/pass
         accounts




71
Oracle iSQLPlus

        isqlplus_login.rb
        Look ma no SID!




72
Oracle iSQLPlus

        isqlplus_login.rb
        Works on Oracle DB 10 as well




73
Defenses

     • If you aren’t using...Remove it
     • Why someone put full database access inside a web app
       with just a user/pass is beyond me.
     • Removed in 11g




74
Oracle Portal

        Web based PL/SQL applications are enabled by the PL/SQL
         Gateway, which is the component that translates web
         requests into database queries.

        Products that use the PL/SQL Gateway include, but are not
         limited to, the Oracle HTTP Server, eBusiness Suite, Portal,
         HTMLDB, WebDB and Oracle Application Server

        Several software implementations, ranging from the early
         web listener product to the Apache mod_plsql module to the
         XML Database (XDB) web server.


75
Oracle Portal




     http://download.oracle.com/docs/cd/B10467_16/tour/portal_intro.htm




76
Oracle Portal

     •   Essentially the PL/SQL Gateway simply acts as a proxy
         server taking the user's web request and passes it on to
         the database server where it is executed.
             1. The web server accepts a request from a web client and determines
                if it should be processed by the PL/SQL Gateway.
             2. The PL/SQL Gateway processes the request by extracting the
                requested package name, procedure, and variables.
             3. The requested package and procedure are wrapped in a block of
                anonymous PL/SQL, and sent to the database server.
             4. The database server executes the procedure and sends the results
                back to the Gateway as HTML.
             5. The gateway sends the response, via the web server, back to the
                client.




77
Oracle Portal

        URLs for PL/SQL web applications are normally easily
         recognizable and generally start with the following
            http://www.example.com/pls/xyz
            http://www.example.com/xyz/owa
            http://www.example.com/xyz/portal
        In this URL, xyz is the Database Access Descriptor, or
         DAD. A DAD specifies information about the database
         server so that the PL/SQL Gateway can connect. It
         contains information such as the TNS connect string, the
         user ID and password, authentication methods, etc




78
Oracle Portal




     http://download.oracle.com/docs/cd/B10467_16/tour/portal_how.htm




79
Oracle Portal

     •   Database Access Descriptors
          Similar to SIDs, required to interact with the

           portal.
          Lots of defaults but can be anything alphanumeric


          Common Defaults:


 SIMPLEDAD                       ORASSO
 HTMLDB                          SSODAD
 PORTAL                          PORTAL2
 PORTAL30                        PORTAL30_SSO
 DAD                             OWA
 PROD                            APP


80
Oracle Portal

     • oas_cgi_scan will find common Portal instances




81
Oracle Portal

     • oas_cgi_scan will find common Portal instances




82
Oracle Portal

     • oas_cgi_scan will find common Portal instances




83
Oracle DAD Scanner

     • oracle_dad_scanner.rb
        – Scans for common Oracle DADs




84
Oracle DAD Scanner

     • oracle_dad_scanner.rb
        – Scans for common Oracle DADs




85
Oracle DAD Scanner

     • oracle_dad_scanner.rb
        – Scans for common Oracle DADs
        – Set VERBOSE to false to just see found DADs




86
Oracle DAD Scanner

     • [DAD]/admin_/dadentries.htm




87
Oracle Portal

     • Verify mod_plsql gateway is running
            • Null is valid function and should return a 200
            • Something random is not, and should return a 404
          – http://www.example.com/pls/dad/null
          – http://www.example.com/pls/dad/nosuchfunction

     • If the server responds with a 200 OK response for the first
       and a 404 Not Found for the second then it indicates that
       the server is running the PL/SQL Gateway.

     •   http://www.owasp.org/index.php/Testing_for_Oracle




88
Oracle Portal Testing PLSQL Gateway

     • oracle_plsql_enabled.rb




89
Oracle Portal

     • It is possible to exploit vulnerabilities in the PL/SQL
       packages that are installed by default in the database
       server. How you do this depends on the version of the
       PL/SQL Gateway.
     • Examples:
        – http://www.example.com/pls/dad/OWA_UTIL.CELLSPRINT?
          P_THEQUERY=SELECT+USERNAME+FROM+ALL_USERS
        – http://www.example.com/pls/dad/CXTSYS.DRILOAD.VALIDATE_ST
          MT?SQLSTMT=SELECT+1+FROM+DUAL
        – http://server.example.com/pls/dad/orasso.home?);execute+imm
          ediate+:1;--=select+1+from+dual




91
Oracle Portal Exploitation

     • oracle_modplsql_pwncheck.rb
     • Test the various PL/SQL gateway exploit methods
     • Based on notsosecure.com’s oap.pl http://code.google.com/p/oaphacker/




92
Oracle Portal Exploitation

     • oracle_modplsql_pwncheck.rb
     • Test the various PL/SQL gateway exploit methods




93
Oracle Portal Exploitation

     • Also in wXf!




94
Oracle Portal Exploitation

     • oracle_modplsql_pwncheck.rb
     • Attack Surface?




95
Oracle Portal Exploitation

     • Run SQL Queries – Database Version




97
Oracle Portal Exploitation

     • Run SQL Queries – Database SID




98
Oracle Portal Exploitation

     • Run SQL Queries – Database Users




99
Oracle Portal Exploitation

      • Run SQL Queries – Check my privileges




100
Defenses

      • Stop here…

      • The rest is just for fun.




101
Oracle Portal Exploitation

      • But I want shell! Or at least access to tasty data


      • Next step is to escalate to DBA via privilege escalation, see
        oracle Defcon 17 talk...


      • Dependent on backend database version....if its patched,
        you're out of luck


      • Most functions run as PORTAL_PUBLIC user who is a limited
        account
      • However, some functions run as PORTAL user who is DBA 
102
Oracle Portal Exploitation

      • SQL Injection in function owned by PORTAL
      • http://server/portal/pls/portal/PORTAL.wwexp_api_engine.action?p_otype=FO
        LDER&p_octx=FOLDERMAP.1_6&p_datasource_data=document.SEARCH23915_
        PAGESEARCH_146202305.ft&p_datasource_data=document.SEARCH23915_PAG
        ESEARCH_146202305.fi&p_datasource_data=document.SEARCH23915_PAGESE
        ARCH_146202305.fs&p_datasource_data=nls_sub_domain%3Dtext%2Cnls_nam
        e%3Dfolderplpopup&p_domain=wwc&p_sub_domain=FOLDERMAP&p_back_ur
        l=PORTAL.wwexp_render.show_tree%3Fp_otype%3DSITEMAP%26p_domain%3
        Dwwc%26p_sub_domain%3DFOLDERMAP%26p_headerimage%3D%2Fimages%
        2Fbhfind2.gif%26p_show_banner%3DNO%26p_show_cancel%3DNO%26p_title
        %3DBrowse%2520Pages%26p_open_item%3D%26p_open_items%3D0.SITEMAP
        .FOLDERMAP.0_-
        1&p_action=show(wwexp_datatype.g_exp_param);execute%20immediate%20'
        grant dba to public';end;--




103
Oracle Portal Exploitation

      • PORTAL.wwexp_api_engine.action Exploit
      • Before




      • After




104
Oracle Portal Exploitation

      • oracle_modplsql_escalate.rb
      • Attempts various privilege escalation exploits




105
Oracle Portal Exploitation

      • oracle_modplsql_escalate.rb
      • Attempts various privilege escalation exploits




106
Oracle Portal Exploitation

      • oracle_portal_runcmd.rb
      • Verify URL and DBA status




107
Oracle Portal Exploitation

      • oracle_portal_runcmd.rb
      • Set up java libraries and runcmd function




108
Oracle Portal Exploitation

      • oracle_portal_runcmd.rb




109
Oracle Portal Exploitation

      • oracle_portal_runcmd.rb




110
Exploitation of Various Web Apps

      • Oracle Secure Backup
      • Oracle Times 10
      • Oracle 9.2 Enterprise Manager Reporting SQL Injection




111
Exploitation of Various Web Apps

      • Oracle Secure Backup




112
Enterprise Manager SQL Injection

      • Oracle Enterprise Manager Reporting SQL Injection CVE-
        2006-1885 -- Oracle 9iR2




113
Enterprise Manager SQL Injection

      • Oracle Enterprise Manager Reporting SQL Injection CVE-
        2006-1885 -- Oracle 9iR2




114
Exploithub Exploits Demo




115
Where To Get The Code


      • iSQL*Plus modules are in the trunk now
      • MSF Modules
         – https://github.com/carnal0wnage/carnal0wnage-code
      • Also in wXf (Web eXploitation Framework)
         – https://github.com/WebExploitationFramework/wXf




116
Oracle Ninjas / Resources

      •   Alexander Kornbrust http://www.red-database-security.com/
      •   Sumit Siddharth http://www.notsosecure.com
      •   David Litchfield http://www.davidlitchfield.com/blog/
      •   Joxean Koret http://joxeankoret.com/

      • http://www.argeniss.com/index.html
      • http://www.0xdeadbeef.info/

      • http://www.databasesecurity.com/oracle/hpoas.pdf
      • http://www.owasp.org/index.php/Testing_for_Oracle




117
Questions?

             Chris Gates

             @carnal0wnage


             cg [] metasploit [] com




118
Special Thanks To

      •   Alexander Kornbrust
      •   MC
      •   Sid
      •   cktricky
      •   Mubix
      •   todb




119

More Related Content

What's hot

An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
joaomatosf_
 
What’s New in Oracle Database 12c for PHP
What’s New in Oracle Database 12c for PHPWhat’s New in Oracle Database 12c for PHP
What’s New in Oracle Database 12c for PHP
Christopher Jones
 
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
Andrejs Prokopjevs
 
ORDS - Oracle REST Data Services
ORDS - Oracle REST Data ServicesORDS - Oracle REST Data Services
ORDS - Oracle REST Data Services
Justin Michael Raj
 
Best Features of Multitenant 12c
Best Features of Multitenant 12cBest Features of Multitenant 12c
Best Features of Multitenant 12c
Guatemala User Group
 
APEX Office Hours Interactive Grid Deep Dive
APEX Office Hours Interactive Grid Deep DiveAPEX Office Hours Interactive Grid Deep Dive
APEX Office Hours Interactive Grid Deep Dive
JohnSnyders
 
Fixing the Java Serialization Mess
Fixing the Java Serialization Mess Fixing the Java Serialization Mess
Fixing the Java Serialization Mess
Salesforce Engineering
 
Oracle Essentials Oracle Database 11g
Oracle Essentials   Oracle Database 11gOracle Essentials   Oracle Database 11g
Oracle Essentials Oracle Database 11g
Paola Andrea Gonzalez Montoya
 
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with TerraformOracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
Frederic Descamps
 
Expose your data as an api is with oracle rest data services -spoug Madrid
Expose your data as an api is with oracle rest data services -spoug MadridExpose your data as an api is with oracle rest data services -spoug Madrid
Expose your data as an api is with oracle rest data services -spoug Madrid
Vinay Kumar
 
SOUG Oracle Unified Audit for Multitenant Databases
SOUG Oracle Unified Audit for Multitenant DatabasesSOUG Oracle Unified Audit for Multitenant Databases
SOUG Oracle Unified Audit for Multitenant Databases
Stefan Oehrli
 
common_schema 2.0: DBA's Framework for MySQL
common_schema 2.0: DBA's Framework for MySQLcommon_schema 2.0: DBA's Framework for MySQL
common_schema 2.0: DBA's Framework for MySQL
Shlomi Noach
 
Resting on your laurels will get you powned
Resting on your laurels will get you pownedResting on your laurels will get you powned
Resting on your laurels will get you powned
Dinis Cruz
 
DOAG 2016 Oracle Logon Security
DOAG 2016 Oracle Logon SecurityDOAG 2016 Oracle Logon Security
DOAG 2016 Oracle Logon Security
Loopback.ORG
 
Oracle Office Hours - Exposing REST services with APEX and ORDS
Oracle Office Hours - Exposing REST services with APEX and ORDSOracle Office Hours - Exposing REST services with APEX and ORDS
Oracle Office Hours - Exposing REST services with APEX and ORDS
Doug Gault
 
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
Christian Schneider
 
Improve oracle 12c security
Improve oracle 12c securityImprove oracle 12c security
Improve oracle 12c security
Laurent Leturgez
 
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
Leonardo Zanivan
 
2019 - COMPUFAJ - DBA Career and Cloud
2019 - COMPUFAJ - DBA Career and Cloud2019 - COMPUFAJ - DBA Career and Cloud
2019 - COMPUFAJ - DBA Career and Cloud
Marcus Vinicius Miguel Pedro
 

What's hot (19)

An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
An Overview of Deserialization Vulnerabilities in the Java Virtual Machine (J...
 
What’s New in Oracle Database 12c for PHP
What’s New in Oracle Database 12c for PHPWhat’s New in Oracle Database 12c for PHP
What’s New in Oracle Database 12c for PHP
 
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
Oracle Unified Directory. Lessons learnt. Is it ready for a move from OID? (O...
 
ORDS - Oracle REST Data Services
ORDS - Oracle REST Data ServicesORDS - Oracle REST Data Services
ORDS - Oracle REST Data Services
 
Best Features of Multitenant 12c
Best Features of Multitenant 12cBest Features of Multitenant 12c
Best Features of Multitenant 12c
 
APEX Office Hours Interactive Grid Deep Dive
APEX Office Hours Interactive Grid Deep DiveAPEX Office Hours Interactive Grid Deep Dive
APEX Office Hours Interactive Grid Deep Dive
 
Fixing the Java Serialization Mess
Fixing the Java Serialization Mess Fixing the Java Serialization Mess
Fixing the Java Serialization Mess
 
Oracle Essentials Oracle Database 11g
Oracle Essentials   Oracle Database 11gOracle Essentials   Oracle Database 11g
Oracle Essentials Oracle Database 11g
 
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with TerraformOracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
Oracle Developer Live: Deploying MySQL InnoDB Cluster on OCI with Terraform
 
Expose your data as an api is with oracle rest data services -spoug Madrid
Expose your data as an api is with oracle rest data services -spoug MadridExpose your data as an api is with oracle rest data services -spoug Madrid
Expose your data as an api is with oracle rest data services -spoug Madrid
 
SOUG Oracle Unified Audit for Multitenant Databases
SOUG Oracle Unified Audit for Multitenant DatabasesSOUG Oracle Unified Audit for Multitenant Databases
SOUG Oracle Unified Audit for Multitenant Databases
 
common_schema 2.0: DBA's Framework for MySQL
common_schema 2.0: DBA's Framework for MySQLcommon_schema 2.0: DBA's Framework for MySQL
common_schema 2.0: DBA's Framework for MySQL
 
Resting on your laurels will get you powned
Resting on your laurels will get you pownedResting on your laurels will get you powned
Resting on your laurels will get you powned
 
DOAG 2016 Oracle Logon Security
DOAG 2016 Oracle Logon SecurityDOAG 2016 Oracle Logon Security
DOAG 2016 Oracle Logon Security
 
Oracle Office Hours - Exposing REST services with APEX and ORDS
Oracle Office Hours - Exposing REST services with APEX and ORDSOracle Office Hours - Exposing REST services with APEX and ORDS
Oracle Office Hours - Exposing REST services with APEX and ORDS
 
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
Serial Killer - Silently Pwning your Java Endpoints // OWASP BeNeLux Day 2016
 
Improve oracle 12c security
Improve oracle 12c securityImprove oracle 12c security
Improve oracle 12c security
 
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
JavaOne 2014 - Scalable JavaScript Applications with Project Nashorn [CON6423]
 
2019 - COMPUFAJ - DBA Career and Cloud
2019 - COMPUFAJ - DBA Career and Cloud2019 - COMPUFAJ - DBA Career and Cloud
2019 - COMPUFAJ - DBA Career and Cloud
 

Viewers also liked

Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitChris Gates
 
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - CiscoOAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
Rogerio Mariano
 
20080410 OAS CIP Presentation: The World Bank and Port Security
20080410  OAS CIP Presentation: The World Bank and Port Security20080410  OAS CIP Presentation: The World Bank and Port Security
20080410 OAS CIP Presentation: The World Bank and Port Security
Michel_Donner
 
Open Access Statistics: An Examination how to Generate Interoperable Usage In...
Open Access Statistics: An Examination how to Generate Interoperable Usage In...Open Access Statistics: An Examination how to Generate Interoperable Usage In...
Open Access Statistics: An Examination how to Generate Interoperable Usage In...
Daniel Beucke
 
OAS Fall 2013 field meeting
OAS Fall 2013 field meetingOAS Fall 2013 field meeting
OAS Fall 2013 field meeting
Dr. Erik Terdal
 
OAS spresentation by_Saiparasad Prasad
OAS spresentation by_Saiparasad PrasadOAS spresentation by_Saiparasad Prasad
OAS spresentation by_Saiparasad Prasad
Nitin Bhosle
 
How to Make Sure Your Website Is Usable (ASA/AIA 2014)
How to Make Sure Your Website Is Usable (ASA/AIA 2014)How to Make Sure Your Website Is Usable (ASA/AIA 2014)
How to Make Sure Your Website Is Usable (ASA/AIA 2014)
Kate Finn
 
Canada Pension Plan and Old Age Security Overview
Canada Pension Plan and Old Age Security OverviewCanada Pension Plan and Old Age Security Overview
Canada Pension Plan and Old Age Security Overview
Community Legal Education Ontario (CLEO)
 
OAS CAHPS - Outpatient and Ambulatory Services Survey
OAS CAHPS - Outpatient and Ambulatory Services SurveyOAS CAHPS - Outpatient and Ambulatory Services Survey
OAS CAHPS - Outpatient and Ambulatory Services Survey
Jay Bishop
 
Gh raisoni mba 1st year class2
Gh raisoni mba 1st year class2Gh raisoni mba 1st year class2
Gh raisoni mba 1st year class2
Shishant Mahato
 
Metastatic Colorectal Cancer: do we need the oncologist?
Metastatic Colorectal Cancer: do we need the oncologist?Metastatic Colorectal Cancer: do we need the oncologist?
Metastatic Colorectal Cancer: do we need the oncologist?
Mohamed Abdulla
 
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0 OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
Scott Lee Davis
 
Apresentação set web 2012 2
Apresentação set web 2012 2Apresentação set web 2012 2
Apresentação set web 2012 2Tiago Pessoa
 
Objetos de aprendizagem para educação a distância: REA para AVA
Objetos de aprendizagem para educação a distância: REA para AVAObjetos de aprendizagem para educação a distância: REA para AVA
Objetos de aprendizagem para educação a distância: REA para AVA
Robson Santos da Silva
 
Viva Lauro de Freitas : Lauro de Freitas - BA
Viva Lauro de Freitas : Lauro de Freitas - BAViva Lauro de Freitas : Lauro de Freitas - BA
Viva Lauro de Freitas : Lauro de Freitas - BA
OAS Imóveis
 
Clase1
Clase1Clase1
Clase1
MauSiqueiros
 

Viewers also liked (20)

Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
 
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - CiscoOAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
OAS SSIG 2016 - IETF-LAC & LACNOG - Alvaro Retana - Cisco
 
20080410 OAS CIP Presentation: The World Bank and Port Security
20080410  OAS CIP Presentation: The World Bank and Port Security20080410  OAS CIP Presentation: The World Bank and Port Security
20080410 OAS CIP Presentation: The World Bank and Port Security
 
Open Access Statistics: An Examination how to Generate Interoperable Usage In...
Open Access Statistics: An Examination how to Generate Interoperable Usage In...Open Access Statistics: An Examination how to Generate Interoperable Usage In...
Open Access Statistics: An Examination how to Generate Interoperable Usage In...
 
OAS Fall 2013 field meeting
OAS Fall 2013 field meetingOAS Fall 2013 field meeting
OAS Fall 2013 field meeting
 
OAS spresentation by_Saiparasad Prasad
OAS spresentation by_Saiparasad PrasadOAS spresentation by_Saiparasad Prasad
OAS spresentation by_Saiparasad Prasad
 
How to Make Sure Your Website Is Usable (ASA/AIA 2014)
How to Make Sure Your Website Is Usable (ASA/AIA 2014)How to Make Sure Your Website Is Usable (ASA/AIA 2014)
How to Make Sure Your Website Is Usable (ASA/AIA 2014)
 
Oas
OasOas
Oas
 
Canada Pension Plan and Old Age Security Overview
Canada Pension Plan and Old Age Security OverviewCanada Pension Plan and Old Age Security Overview
Canada Pension Plan and Old Age Security Overview
 
OAS CAHPS - Outpatient and Ambulatory Services Survey
OAS CAHPS - Outpatient and Ambulatory Services SurveyOAS CAHPS - Outpatient and Ambulatory Services Survey
OAS CAHPS - Outpatient and Ambulatory Services Survey
 
Gh raisoni mba 1st year class2
Gh raisoni mba 1st year class2Gh raisoni mba 1st year class2
Gh raisoni mba 1st year class2
 
wfahandbook
wfahandbookwfahandbook
wfahandbook
 
Metastatic Colorectal Cancer: do we need the oncologist?
Metastatic Colorectal Cancer: do we need the oncologist?Metastatic Colorectal Cancer: do we need the oncologist?
Metastatic Colorectal Cancer: do we need the oncologist?
 
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0 OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
OWASP PDX May 2016 : Scanning with Swagger (OAS) 2.0
 
Apresentação set web 2012 2
Apresentação set web 2012 2Apresentação set web 2012 2
Apresentação set web 2012 2
 
Objetos de aprendizagem para educação a distância: REA para AVA
Objetos de aprendizagem para educação a distância: REA para AVAObjetos de aprendizagem para educação a distância: REA para AVA
Objetos de aprendizagem para educação a distância: REA para AVA
 
Apostila Excel
Apostila ExcelApostila Excel
Apostila Excel
 
Eduvirtua m3
Eduvirtua m3Eduvirtua m3
Eduvirtua m3
 
Viva Lauro de Freitas : Lauro de Freitas - BA
Viva Lauro de Freitas : Lauro de Freitas - BAViva Lauro de Freitas : Lauro de Freitas - BA
Viva Lauro de Freitas : Lauro de Freitas - BA
 
Clase1
Clase1Clase1
Clase1
 

Similar to SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf

Help me move away from Oracle - or not?! (Oracle Community Tour EMEA - LVOUG...
Help me move away from Oracle - or not?!  (Oracle Community Tour EMEA - LVOUG...Help me move away from Oracle - or not?!  (Oracle Community Tour EMEA - LVOUG...
Help me move away from Oracle - or not?! (Oracle Community Tour EMEA - LVOUG...
Lucas Jellema
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
Jim Manico
 
Rajnish singh(presentation on oracle )
Rajnish singh(presentation on  oracle )Rajnish singh(presentation on  oracle )
Rajnish singh(presentation on oracle )
Rajput Rajnish
 
Avoid boring work_v2
Avoid boring work_v2Avoid boring work_v2
Avoid boring work_v2
Marcin Przepiórowski
 
MySQL Document Store - A Document Store with all the benefts of a Transactona...
MySQL Document Store - A Document Store with all the benefts of a Transactona...MySQL Document Store - A Document Store with all the benefts of a Transactona...
MySQL Document Store - A Document Store with all the benefts of a Transactona...
Olivier DASINI
 
The lab on your laptop: Technical growth with virtualization
The lab on your laptop: Technical growth with virtualizationThe lab on your laptop: Technical growth with virtualization
The lab on your laptop: Technical growth with virtualization
jpiwowar
 
Oracle database 12c_and_DevOps
Oracle database 12c_and_DevOpsOracle database 12c_and_DevOps
Oracle database 12c_and_DevOps
Maria Colgan
 
VMworld 2013: Virtualizing Databases: Doing IT Right
VMworld 2013: Virtualizing Databases: Doing IT Right VMworld 2013: Virtualizing Databases: Doing IT Right
VMworld 2013: Virtualizing Databases: Doing IT Right
VMworld
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
ERPScan
 
security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
Megha Sahu
 
I/O Microbenchmarking with Oracle in Mind
I/O Microbenchmarking with Oracle in MindI/O Microbenchmarking with Oracle in Mind
I/O Microbenchmarking with Oracle in Mind
Bob Sneed
 
Modern Data Security with MySQL
Modern Data Security with MySQLModern Data Security with MySQL
Modern Data Security with MySQL
Vittorio Cioe
 
Oracle Cloud DBaaS
Oracle Cloud DBaaSOracle Cloud DBaaS
Oracle Cloud DBaaSArush Jain
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
Steve Poole
 
Using VirtualBox - Learn Oracle Database 12c and EBS R12
Using VirtualBox - Learn Oracle Database 12c and EBS R12Using VirtualBox - Learn Oracle Database 12c and EBS R12
Using VirtualBox - Learn Oracle Database 12c and EBS R12
Biju Thomas
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
Chris Gates
 
SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and best
ERPScan
 
Rapid Prototyping with Solr
Rapid Prototyping with SolrRapid Prototyping with Solr
Rapid Prototyping with Solr
Lucidworks (Archived)
 

Similar to SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf (20)

Help me move away from Oracle - or not?! (Oracle Community Tour EMEA - LVOUG...
Help me move away from Oracle - or not?!  (Oracle Community Tour EMEA - LVOUG...Help me move away from Oracle - or not?!  (Oracle Community Tour EMEA - LVOUG...
Help me move away from Oracle - or not?! (Oracle Community Tour EMEA - LVOUG...
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
 
Ipc mysql php
Ipc mysql php Ipc mysql php
Ipc mysql php
 
Oracle OpenWo2014 review part 03 three_paa_s_database
Oracle OpenWo2014 review part 03 three_paa_s_databaseOracle OpenWo2014 review part 03 three_paa_s_database
Oracle OpenWo2014 review part 03 three_paa_s_database
 
Rajnish singh(presentation on oracle )
Rajnish singh(presentation on  oracle )Rajnish singh(presentation on  oracle )
Rajnish singh(presentation on oracle )
 
Avoid boring work_v2
Avoid boring work_v2Avoid boring work_v2
Avoid boring work_v2
 
MySQL Document Store - A Document Store with all the benefts of a Transactona...
MySQL Document Store - A Document Store with all the benefts of a Transactona...MySQL Document Store - A Document Store with all the benefts of a Transactona...
MySQL Document Store - A Document Store with all the benefts of a Transactona...
 
The lab on your laptop: Technical growth with virtualization
The lab on your laptop: Technical growth with virtualizationThe lab on your laptop: Technical growth with virtualization
The lab on your laptop: Technical growth with virtualization
 
Oracle database 12c_and_DevOps
Oracle database 12c_and_DevOpsOracle database 12c_and_DevOps
Oracle database 12c_and_DevOps
 
VMworld 2013: Virtualizing Databases: Doing IT Right
VMworld 2013: Virtualizing Databases: Doing IT Right VMworld 2013: Virtualizing Databases: Doing IT Right
VMworld 2013: Virtualizing Databases: Doing IT Right
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
 
I/O Microbenchmarking with Oracle in Mind
I/O Microbenchmarking with Oracle in MindI/O Microbenchmarking with Oracle in Mind
I/O Microbenchmarking with Oracle in Mind
 
Modern Data Security with MySQL
Modern Data Security with MySQLModern Data Security with MySQL
Modern Data Security with MySQL
 
Oracle Cloud DBaaS
Oracle Cloud DBaaSOracle Cloud DBaaS
Oracle Cloud DBaaS
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
 
Using VirtualBox - Learn Oracle Database 12c and EBS R12
Using VirtualBox - Learn Oracle Database 12c and EBS R12Using VirtualBox - Learn Oracle Database 12c and EBS R12
Using VirtualBox - Learn Oracle Database 12c and EBS R12
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and best
 
Rapid Prototyping with Solr
Rapid Prototyping with SolrRapid Prototyping with Solr
Rapid Prototyping with Solr
 

More from Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
Chris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
Chris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Chris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
Chris Gates
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
Chris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Chris Gates
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
Chris Gates
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Chris Gates
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
Chris Gates
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
Chris Gates
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
Chris Gates
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Chris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
Chris Gates
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
Chris Gates
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
Chris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
Chris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Chris Gates
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
Chris Gates
 

More from Chris Gates (20)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 

Recently uploaded

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 

SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf

  • 1. Attacking Oracle Web Applications with Metasploit (and wXf) Chris Gates carnal0wnage
  • 2. Whoami • Chris Gates (CG) – Twitter carnal0wnage – Blog carnal0wnage.attackresearch.com – Job Sr. Security Consultant for Rapid7 – Affiliations  Attack Research, Metasploit Project • Work • Previous Talks – wXf Web eXploitation Framework – Open Source Information Gathering – Attacking Oracle (via TNS) – Client-Side Attacks 3
  • 3. Why Are We Here? • Here to talk about attacking oracle web applications (middleware) • What’s out there and how prevalent it is • Why so much of it is unpatched • Demo Metasploit (and wXf) auxiliary modules to find and attack it • Not talking about XSS – but there’s plenty! 4
  • 4. Oracle is a Mythical Creature 5
  • 7. You Pay For Patches & Updates  Most products are free downloads but you pay for support and patches • Back to complicated. Have you ever tried to find anything on the Metalink site? 8
  • 8. Extremely Vague Advisories  Must pay for extended advisory info (metalink) 9
  • 11. Is This Helpful??!! • http://www.example.com/pls/foo/wwv_render_report.show?P_QUE RY=1&P_ROW_FUNCTION=[SQL_INJECTION_HERE] 12
  • 13. Oracle does not release POC code  Oracle does not release POC code  Oracle does not support researchers releasing code “As a matter of policy, Oracle will not provide additional information about the specifics of vulnerabilities beyond what is provided in the CPU or Security Alert notification, the pre- installation notes, the readme files, and FAQs. Oracle provides all customers with the same information in order to protect all customers equally. Oracle will not provide advance notification or "insider information" on CPU or Security Alerts to individual customers. Finally, Oracle does not develop or distribute active exploit code (or "proof of concept code") for vulnerabilities in our products.”  http://www.oracle.com/technetwork/topics/security/alerts-086861.html 14
  • 14. Difficult patch / upgrade processes  Complex applications breeds a “If it works don't touch it” mentality 15
  • 15. Database Security Companies Don’t Share Info  Sorry, I have no *proof* of this, but go look at their latest advisories and CPU analysis • http://www.cvedetails.com/vendor/93/Oracle.html To see what the rest of us get left to work with 16
  • 16. Mythical Creature?  Marketing 17
  • 17. Mythical Creature?  Reality? 18
  • 18. Defenses • I’m totally open to suggestions on these  19
  • 19. Testing For Oracle • Ever run into this? 20
  • 20. Testing For Oracle • Or this? 21
  • 21. Testing For Oracle • Or this? 22
  • 22. There’s a lot of Oracle out there http://www.red-database-security.com/wp/google_oracle_hacking_us.pdf 23
  • 23. What Is Oracle Middleware? 24
  • 24. What is Oracle Middleware?  Enterprise Resource Planning (ERP)  Oracle E-Business Suite*  Oracle Application Server 9i/10g/11i**  Oracle Reports/Forms  Oracle Portal  Oracle Financials/Supplier/Recruitment  For Oracle lots of different products…  For this talk I’m going to lump them all together as “web applications”  *Technically Oracle considers E-Business Suite an “application” as it rides on top of OAS  **weblogic 25
  • 25. Market Share  Big list of customers  http://www.oracle.com/customers/cust_list_atoz.html 28
  • 26. Reach  By now we should agree there's a lot of Oracle out there...  That's good right?  Except a lot of it is un-patched and vulnerable   And all ERP and sensitive sites are internal right?  Should we be worried about all the exposed Oracle? 29
  • 27. Or is all of this just FUD? 30
  • 28. Locating Oracle Servers  Numerous server header strings:  www.owasp.org/index.php/Testing_for_ Oracle  Solution:  oracle_version_scanner.rb  http_version does this too (just tells you all headers, not just Oracle) 31
  • 29. Locating Oracle Servers • oracle_version_scanner.rb 32
  • 30. Finding Default Content  First step is to find useful “stuff”  Google/Bing useful (Google Dorks)  Issue is how to find content internal or when its not indexed  Solution:  oracle_oas_scan.rb 33
  • 31. Finding Default Content • oracle_oas_scan looks for interesting pages related to oracle application servers & tries to tell you why its important. 34
  • 32. Did You Know?  Most Oracle Middleware applications come with lots of default content  Must be manually removed (no patch to remove content)  Must know exactly where and what files to delete  Tons of information disclosure  Sometimes exploitation potential or credential leakage 35
  • 33. Abusing Default Content Examples (DB) • /demo/sql/jdbc/JDBCQuery.jsp • Ships with Oracle 9.2 Database and installed by default 36
  • 34. Abusing Default Content Examples (DB) • /demo/sql/jdbc/JDBCQuery.jsp • Select sys.database_name • '1'='2' UNION SELECT sys.database_name, -500 FROM Dual 37
  • 35. Abusing Default Content Examples (DB) • /demo/sql/jdbc/JDBCQuery.jsp • Select sys.database_name • '1'='2' UNION SELECT sys.login_user, -500 FROM Dual 38
  • 36. Abusing Default Content Examples (OAS) • Oracle Application Server 10g DAV Authentication Bypass CVE-2008-2138 • /dav_portal/portal/ directory is protected using basic authentication. It is possible to bypass and access content of dav_portal by adding a specially crafted cookie value in the http request header. 39
  • 37. Abusing Default Content Examples (OAS) • Oracle Application Server 10g DAV Authentication Bypass CVE-2008-2138 • Finding vulnerable hosts: 40
  • 38. Abusing Default Content Examples (OAS) • oracle_dav_bypass.rb 41
  • 39. Abusing Default Content Examples (OAS) • Oracle Application Server 10g DAV Authentication Bypass CVE-2008-2138 • How many targets? • And…unpatched 42
  • 41. Abusing Default Content Examples (OAS) • /xsql/adhocsql/sqltoxml.html • Now in all fairness, this one usually doesn't work...db usually isn't set up. But sometimes it is :-) 44
  • 42. Abusing Default Content Examples (OAS) • Ability to run SQL Commands (database version) 45
  • 43. Abusing Default Content Examples (OAS) • Ability to run SQL Commands (database SID) 46
  • 44. Abusing Default Content Examples (OAS) • Ability to run SQL Commands (database user & privs) 47
  • 45. Abusing Default Content Examples (OAS) • Use that information with other default content 48
  • 46. Abusing Default Content Examples (OAS) • Use that information with other default content 49
  • 47. Abusing Default Content Examples (OAS) • Use that information with other default content 50
  • 48. Abusing Default Content Examples (OAS) • UDDI Endpoints 51
  • 49. Abusing Default Content Examples (OAS) • UDDI Endpoints 52
  • 50. Abusing Default Content Examples (OAS) • UDDI Endpoints – Check Default Passwords 53
  • 51. Abusing Default Content Examples (OAS) • UDDI Endpoints – Check Default Passwords (Success) 54
  • 52. Abusing Default Content Examples (OAS) • Info Disclosure -- /webapp/wm/javart.jsp 55
  • 53. Abusing Default Content Examples (OAS) • Info Disclosure 56
  • 54. Abusing Default Content Examples (OAS) • Info Disclosure -- /cgi-bin/printenv 57
  • 55. Abusing Default Content Examples (Ebiz) • Oracle E-Business Content Scanner 58
  • 56. Abusing Default Content Examples (Ebiz) • Oracle E-Business Content Scanner 59
  • 57. Abusing Default Content Examples (Ebiz) 60
  • 58. Abusing Default Content Examples (Ebiz) • WEB PING R11 http://site.com/pls/DAD/fnd_web.ping R12 http://site.com/OA_HTML/jsp/fnd/fndping.jsp 61
  • 59. Fun E-Business Vulns • http://www.hacktics.com/content/advisories/AdvORA200 91214.html 62
  • 60. Fun E-Business Vulns • http://www.slideshare.net/rootedcon/joxean-koret- hackproofing-oracle-financials-11i-r12-rootedcon-2010 63
  • 61. Defenses • Use my scanners (or for-pay oracle scanners) and remove default content • Mod_rewrite rules may help redirect malicious requests for E-Business. • Patch • Am I big weenie if I recommend a WAF? – Caveat, I have NO idea if WAFs check for any of this stuff (but I hope they do) 64
  • 62. Oracle iSQLPlus • Web-based interface to the TNS Listener – Available on Oracle Database 9 & 10  isqlplus_sidbrute  isqlplus_login 65
  • 63. Oracle iSQLPlus  isqlplus_sidbrute.rb  Different POST requests for 9 vs 10  Module fingerprints version and chooses correct POST  Uses SID list already in Metasploit  Using error message returned by Oracle determines valid SID  Wrong SID:  ORA-12154: TNS: could not resolve service name  Right SID (wrong password):  ORA-01017: invalid username/password; logon denied 66
  • 64. Oracle iSQLPlus  isqlplus_sidbrute.rb 67
  • 65. Oracle iSQLPlus  Isqlplus_sidbrute.rb 68
  • 66. Oracle iSQLPlus  isqlplus_sidbrute.rb  Added bonus, by default iSQLPlus authenticates to the first SID in the tnsnames.ora file. This means we can pass no SID and it will try to auth to the top SID in the tnsnames.ora file  69
  • 67. Oracle iSQLPlus  isqlplus_sidbrute.rb  Added bonus, by default isqlplus (9 & 10) authenticates to the first SID in the tnsnames.ora file. This means we can pass no SID and it will try to auth to the top SID in the tnsnames.ora file  70
  • 68. Oracle iSQLPlus  isqlplus_login.rb  Once we have a valid SID start checking for default user/pass accounts 71
  • 69. Oracle iSQLPlus  isqlplus_login.rb  Look ma no SID! 72
  • 70. Oracle iSQLPlus  isqlplus_login.rb  Works on Oracle DB 10 as well 73
  • 71. Defenses • If you aren’t using...Remove it • Why someone put full database access inside a web app with just a user/pass is beyond me. • Removed in 11g 74
  • 72. Oracle Portal  Web based PL/SQL applications are enabled by the PL/SQL Gateway, which is the component that translates web requests into database queries.  Products that use the PL/SQL Gateway include, but are not limited to, the Oracle HTTP Server, eBusiness Suite, Portal, HTMLDB, WebDB and Oracle Application Server  Several software implementations, ranging from the early web listener product to the Apache mod_plsql module to the XML Database (XDB) web server. 75
  • 73. Oracle Portal http://download.oracle.com/docs/cd/B10467_16/tour/portal_intro.htm 76
  • 74. Oracle Portal • Essentially the PL/SQL Gateway simply acts as a proxy server taking the user's web request and passes it on to the database server where it is executed. 1. The web server accepts a request from a web client and determines if it should be processed by the PL/SQL Gateway. 2. The PL/SQL Gateway processes the request by extracting the requested package name, procedure, and variables. 3. The requested package and procedure are wrapped in a block of anonymous PL/SQL, and sent to the database server. 4. The database server executes the procedure and sends the results back to the Gateway as HTML. 5. The gateway sends the response, via the web server, back to the client. 77
  • 75. Oracle Portal  URLs for PL/SQL web applications are normally easily recognizable and generally start with the following  http://www.example.com/pls/xyz  http://www.example.com/xyz/owa  http://www.example.com/xyz/portal  In this URL, xyz is the Database Access Descriptor, or DAD. A DAD specifies information about the database server so that the PL/SQL Gateway can connect. It contains information such as the TNS connect string, the user ID and password, authentication methods, etc 78
  • 76. Oracle Portal http://download.oracle.com/docs/cd/B10467_16/tour/portal_how.htm 79
  • 77. Oracle Portal • Database Access Descriptors  Similar to SIDs, required to interact with the portal.  Lots of defaults but can be anything alphanumeric  Common Defaults: SIMPLEDAD ORASSO HTMLDB SSODAD PORTAL PORTAL2 PORTAL30 PORTAL30_SSO DAD OWA PROD APP 80
  • 78. Oracle Portal • oas_cgi_scan will find common Portal instances 81
  • 79. Oracle Portal • oas_cgi_scan will find common Portal instances 82
  • 80. Oracle Portal • oas_cgi_scan will find common Portal instances 83
  • 81. Oracle DAD Scanner • oracle_dad_scanner.rb – Scans for common Oracle DADs 84
  • 82. Oracle DAD Scanner • oracle_dad_scanner.rb – Scans for common Oracle DADs 85
  • 83. Oracle DAD Scanner • oracle_dad_scanner.rb – Scans for common Oracle DADs – Set VERBOSE to false to just see found DADs 86
  • 84. Oracle DAD Scanner • [DAD]/admin_/dadentries.htm 87
  • 85. Oracle Portal • Verify mod_plsql gateway is running • Null is valid function and should return a 200 • Something random is not, and should return a 404 – http://www.example.com/pls/dad/null – http://www.example.com/pls/dad/nosuchfunction • If the server responds with a 200 OK response for the first and a 404 Not Found for the second then it indicates that the server is running the PL/SQL Gateway. • http://www.owasp.org/index.php/Testing_for_Oracle 88
  • 86. Oracle Portal Testing PLSQL Gateway • oracle_plsql_enabled.rb 89
  • 87. Oracle Portal • It is possible to exploit vulnerabilities in the PL/SQL packages that are installed by default in the database server. How you do this depends on the version of the PL/SQL Gateway. • Examples: – http://www.example.com/pls/dad/OWA_UTIL.CELLSPRINT? P_THEQUERY=SELECT+USERNAME+FROM+ALL_USERS – http://www.example.com/pls/dad/CXTSYS.DRILOAD.VALIDATE_ST MT?SQLSTMT=SELECT+1+FROM+DUAL – http://server.example.com/pls/dad/orasso.home?);execute+imm ediate+:1;--=select+1+from+dual 91
  • 88. Oracle Portal Exploitation • oracle_modplsql_pwncheck.rb • Test the various PL/SQL gateway exploit methods • Based on notsosecure.com’s oap.pl http://code.google.com/p/oaphacker/ 92
  • 89. Oracle Portal Exploitation • oracle_modplsql_pwncheck.rb • Test the various PL/SQL gateway exploit methods 93
  • 90. Oracle Portal Exploitation • Also in wXf! 94
  • 91. Oracle Portal Exploitation • oracle_modplsql_pwncheck.rb • Attack Surface? 95
  • 92. Oracle Portal Exploitation • Run SQL Queries – Database Version 97
  • 93. Oracle Portal Exploitation • Run SQL Queries – Database SID 98
  • 94. Oracle Portal Exploitation • Run SQL Queries – Database Users 99
  • 95. Oracle Portal Exploitation • Run SQL Queries – Check my privileges 100
  • 96. Defenses • Stop here… • The rest is just for fun. 101
  • 97. Oracle Portal Exploitation • But I want shell! Or at least access to tasty data • Next step is to escalate to DBA via privilege escalation, see oracle Defcon 17 talk... • Dependent on backend database version....if its patched, you're out of luck • Most functions run as PORTAL_PUBLIC user who is a limited account • However, some functions run as PORTAL user who is DBA  102
  • 98. Oracle Portal Exploitation • SQL Injection in function owned by PORTAL • http://server/portal/pls/portal/PORTAL.wwexp_api_engine.action?p_otype=FO LDER&p_octx=FOLDERMAP.1_6&p_datasource_data=document.SEARCH23915_ PAGESEARCH_146202305.ft&p_datasource_data=document.SEARCH23915_PAG ESEARCH_146202305.fi&p_datasource_data=document.SEARCH23915_PAGESE ARCH_146202305.fs&p_datasource_data=nls_sub_domain%3Dtext%2Cnls_nam e%3Dfolderplpopup&p_domain=wwc&p_sub_domain=FOLDERMAP&p_back_ur l=PORTAL.wwexp_render.show_tree%3Fp_otype%3DSITEMAP%26p_domain%3 Dwwc%26p_sub_domain%3DFOLDERMAP%26p_headerimage%3D%2Fimages% 2Fbhfind2.gif%26p_show_banner%3DNO%26p_show_cancel%3DNO%26p_title %3DBrowse%2520Pages%26p_open_item%3D%26p_open_items%3D0.SITEMAP .FOLDERMAP.0_- 1&p_action=show(wwexp_datatype.g_exp_param);execute%20immediate%20' grant dba to public';end;-- 103
  • 99. Oracle Portal Exploitation • PORTAL.wwexp_api_engine.action Exploit • Before • After 104
  • 100. Oracle Portal Exploitation • oracle_modplsql_escalate.rb • Attempts various privilege escalation exploits 105
  • 101. Oracle Portal Exploitation • oracle_modplsql_escalate.rb • Attempts various privilege escalation exploits 106
  • 102. Oracle Portal Exploitation • oracle_portal_runcmd.rb • Verify URL and DBA status 107
  • 103. Oracle Portal Exploitation • oracle_portal_runcmd.rb • Set up java libraries and runcmd function 108
  • 104. Oracle Portal Exploitation • oracle_portal_runcmd.rb 109
  • 105. Oracle Portal Exploitation • oracle_portal_runcmd.rb 110
  • 106. Exploitation of Various Web Apps • Oracle Secure Backup • Oracle Times 10 • Oracle 9.2 Enterprise Manager Reporting SQL Injection 111
  • 107. Exploitation of Various Web Apps • Oracle Secure Backup 112
  • 108. Enterprise Manager SQL Injection • Oracle Enterprise Manager Reporting SQL Injection CVE- 2006-1885 -- Oracle 9iR2 113
  • 109. Enterprise Manager SQL Injection • Oracle Enterprise Manager Reporting SQL Injection CVE- 2006-1885 -- Oracle 9iR2 114
  • 111. Where To Get The Code • iSQL*Plus modules are in the trunk now • MSF Modules – https://github.com/carnal0wnage/carnal0wnage-code • Also in wXf (Web eXploitation Framework) – https://github.com/WebExploitationFramework/wXf 116
  • 112. Oracle Ninjas / Resources • Alexander Kornbrust http://www.red-database-security.com/ • Sumit Siddharth http://www.notsosecure.com • David Litchfield http://www.davidlitchfield.com/blog/ • Joxean Koret http://joxeankoret.com/ • http://www.argeniss.com/index.html • http://www.0xdeadbeef.info/ • http://www.databasesecurity.com/oracle/hpoas.pdf • http://www.owasp.org/index.php/Testing_for_Oracle 117
  • 113. Questions? Chris Gates @carnal0wnage cg [] metasploit [] com 118
  • 114. Special Thanks To • Alexander Kornbrust • MC • Sid • cktricky • Mubix • todb 119