Friday, June 2, 2023

Smuggler - An HTTP Request Smuggling / Desync Testing Tool


An HTTP Request Smuggling / Desync testing tool written in Python 3


IMPORTANT

This tool does not guarantee no false-positives or false-negatives. Just because a mutation may report OK does not mean there isn't a desync issue, but more importantly just because the tool indicates a potential desync issue does not mean there definitely exists one. The script may encounter request processors from large entities (i.e. Google/AWS/Yahoo/Akamai/etc..) that may show false positive results.


Installation

  1. git clone https://github.com/defparam/smuggler.git
  2. cd smuggler
  3. python3 smuggler.py -h

Example Usage

Single Host:

python3 smuggler.py -u <URL>

List of hosts:

cat list_of_hosts.txt | python3 smuggler.py

Options

usage: smuggler.py [-h] [-u URL] [-v VHOST] [-x] [-m METHOD] [-l LOG] [-q]
[-t TIMEOUT] [--no-color] [-c CONFIGFILE]

optional arguments:
-h, --help show this help message and exit
-u URL, --url URL Target URL with Endpoint
-v VHOST, --vhost VHOST
Specify a virtual host
-x, --exit_early Exit scan on first finding
-m METHOD, --method METHOD
HTTP method to use (e.g GET, POST) Default: POST
-l LOG, --log LOG Specify a log file
-q, --quiet Quiet mode will only log issues found
-t TIMEOUT, --timeout TIMEOUT
Socket timeout value Default: 5
--no-color Suppress color codes
-c CONFIGFILE, --configfile CONFIGFILE
Filepath to the configuration file of payloads

Smuggler at a minimum requires either a URL via the -u/--url argument or a list of URLs piped into the script via stdin. If the URL specifies https:// then Smuggler will connect to the host:port using SSL/TLS. If the URL specifies http:// then no SSL/TLS will be used at all. If only the host is specified, then the script will default to https://

Use -v/--vhost <host> to specify a different host header from the server address

Use -x/--exit_early to exit the scan of a given server when a potential issue is found. In piped mode smuggler will just continue to the next host on the list

Use -m/--method <method> to specify a different HTTP verb from POST (i.e GET/PUT/PATCH/OPTIONS/CONNECT/TRACE/DELETE/HEAD/etc...)

Use -l/--log <file> to write output to file as well as stdout

Use -q/--quiet reduce verbosity and only log issues found

Use -t/--timeout <value> to specify the socket timeout. The value should be high enough to conclude that the socket is hanging, but low enough to speed up testing (default: 5)

Use --no-color to suppress the output color codes printed to stdout (logs by default don't include color codes)

Use -c/--configfile <configfile> to specify your smuggler mutation configuration file (default: default.py)


Config Files

Configuration files are python files that exist in the ./config directory of smuggler. These files describe the content of the HTTP requests and the transfer-encoding mutations to test.

Here is example content of default.py:

def render_template(gadget):
RN = "\r\n"
p = Payload()
p.header = "__METHOD__ __ENDPOINT__?cb=__RANDOM__ HTTP/1.1" + RN
# p.header += "Transfer-Encoding: chunked" +RN
p.header += gadget + RN
p.header += "Host: __HOST__" + RN
p.header += "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.87 Safari/537.36" + RN
p.header += "Content-type: application/x-www-form-urlencoded; charset=UTF-8" + RN
p.header += "Content-Length: __REPLACE_CL__" + RN
return p


mutations["nameprefix1"] = render_template(" Transfer-Encoding: chunked")
mutations["tabprefix1"] = render_template("Transfer-Encoding:\tchunked")
mutations["tabprefix2"] = render_template("Transfer-Encoding\t:\tchunked")
mutations["space1"] = render_template("Transfer-Encoding : chunked")

for i in [0x1,0x4,0x8,0x9,0xa,0xb,0xc,0xd,0x1F,0x20,0x7f,0xA0,0xFF]:
mutations["midspace-% 02x"%i] = render_template("Transfer-Encoding:%cchunked"%(i))
mutations["postspace-%02x"%i] = render_template("Transfer-Encoding%c: chunked"%(i))
mutations["prespace-%02x"%i] = render_template("%cTransfer-Encoding: chunked"%(i))
mutations["endspace-%02x"%i] = render_template("Transfer-Encoding: chunked%c"%(i))
mutations["xprespace-%02x"%i] = render_template("X: X%cTransfer-Encoding: chunked"%(i))
mutations["endspacex-%02x"%i] = render_template("Transfer-Encoding: chunked%cX: X"%(i))
mutations["rxprespace-%02x"%i] = render_template("X: X\r%cTransfer-Encoding: chunked"%(i))
mutations["xnprespace-%02x"%i] = render_template("X: X%c\nTransfer-Encoding: chunked"%(i))
mutations["endspacerx-%02x"%i] = render_template("Transfer-Encoding: chunked\r%cX: X"%(i))
mutations["endspacexn-%02x"%i] = render_template("Transfer-Encoding: chunked%c\nX: X"%(i))

There are no input arguments yet on specifying your own customer headers and user-agents. It is recommended to create your own configuration file based on default.py and modify it to your liking.

Smuggler comes with 3 configuration files: default.py (fast), doubles.py (niche, slow), exhaustive.py (very slow) default.py is the fastest because it contains less mutations.

specify configuration files using the -c/--configfile <configfile> command line option


Payloads Directory

Inside the Smuggler directory is the payloads directory. When Smuggler finds a potential CLTE or TECL desync issue, it will automatically dump a binary txt file of the problematic payload in the payloads directory. All payload filenames are annotated with the hostname, desync type and mutation type. Use these payloads to netcat directly to the server or to import into other analysis tools.


Helper Scripts

After you find a desync issue feel free to use my Turbo Intruder desync scripts found Here: https://github.com/defparam/tiscripts DesyncAttack_CLTE.py and DesyncAttack_TECL.py are great scripts to help stage a desync attack


License

These scripts are released under the MIT license. See LICENSE.



Related word
  1. Pentest Tools Open Source
  2. Black Hat Hacker Tools
  3. Hack Rom Tools
  4. Hacking Tools For Windows
  5. Blackhat Hacker Tools
  6. Hack Tools For Pc
  7. Hack Tools Download
  8. Pentest Tools For Android
  9. Pentest Tools For Mac
  10. What Are Hacking Tools
  11. Hacker Tools
  12. Pentest Tools Subdomain
  13. Best Hacking Tools 2019
  14. Nsa Hack Tools
  15. Easy Hack Tools
  16. Best Hacking Tools 2020
  17. Pentest Tools Website
  18. Easy Hack Tools
  19. Hacker Security Tools
  20. Hack Tools Mac
  21. Hacker Tools Online
  22. Hacking Tools Name
  23. Hacking Tools
  24. Best Hacking Tools 2019
  25. Pentest Tools For Windows
  26. Hacking Tools Online
  27. Pentest Tools Open Source
  28. Hacker Tools
  29. Hack Tools For Games
  30. Growth Hacker Tools
  31. Hacking Tools Windows 10
  32. Hacker Tools Apk
  33. Pentest Tools Linux
  34. Hacking Tools For Beginners
  35. Game Hacking
  36. Pentest Tools
  37. Ethical Hacker Tools
  38. Termux Hacking Tools 2019
  39. Hacker Hardware Tools
  40. Tools Used For Hacking
  41. Hacking Tools For Games
  42. How To Hack
  43. Hack Tools
  44. Pentest Tools Alternative
  45. Hacking Tools Pc
  46. New Hack Tools
  47. Hacker Tools For Pc
  48. Growth Hacker Tools
  49. Hacker Security Tools
  50. Hacking Tools Online
  51. Pentest Tools Linux
  52. Pentest Box Tools Download
  53. Hacker Tools
  54. Blackhat Hacker Tools
  55. Hacking Tools For Windows 7
  56. Hacker Hardware Tools
  57. New Hacker Tools
  58. Hacking Tools For Windows 7
  59. Hack Tools
  60. What Is Hacking Tools
  61. New Hack Tools
  62. Black Hat Hacker Tools
  63. Hackers Toolbox
  64. Hack Tools For Windows
  65. Pentest Tools Port Scanner
  66. Hak5 Tools
  67. Hacker Tools Free
  68. Usb Pentest Tools
  69. Hacker Techniques Tools And Incident Handling
  70. How To Install Pentest Tools In Ubuntu
  71. Pentest Box Tools Download
  72. Hacking Tools For Kali Linux
  73. Pentest Tools Alternative
  74. Hacking Apps
  75. Pentest Tools Alternative
  76. Hacking Tools And Software
  77. World No 1 Hacker Software
  78. Pentest Box Tools Download
  79. Hacker Tools List
  80. Hacker Tools Apk Download
  81. Hack Tools Github
  82. Pentest Tools Bluekeep
  83. Hacking Tools Usb
  84. Pentest Tools Subdomain
  85. Hacker Tools Hardware
  86. Hacking Tools Name
  87. Tools 4 Hack
  88. Hack Tools Online
  89. Hacking Tools Hardware
  90. Hacker Hardware Tools
  91. Hacking Tools Windows 10
  92. Hacker Security Tools
  93. Hacking Tools For Windows Free Download
  94. Hack Tool Apk No Root
  95. Hacking App
  96. Hack Tools For Ubuntu
  97. Pentest Tools Framework
  98. Pentest Tools For Android
  99. Hack Website Online Tool
  100. Hacking Tools Download
  101. Hacking Tools For Mac
  102. Hack Tools For Mac
  103. Pentest Tools Android
  104. Hacking Tools Free Download
  105. Hack Rom Tools
  106. Pentest Tools Linux
  107. Pentest Tools For Windows
  108. Top Pentest Tools
  109. Pentest Tools Find Subdomains
  110. Growth Hacker Tools
  111. Bluetooth Hacking Tools Kali
  112. Hacker Search Tools
  113. Hacking App
  114. Pentest Recon Tools
  115. Hacking Tools 2019
  116. Hackrf Tools
  117. Hack Website Online Tool
  118. Best Hacking Tools 2020
  119. Hack Tools 2019
  120. Hacking Tools Windows 10
  121. Hacker Tools 2019
  122. Hacking Tools For Mac
  123. Pentest Tools Linux
  124. Pentest Tools Android
  125. Pentest Tools Open Source
  126. Hack Tools Mac
  127. What Is Hacking Tools
  128. Android Hack Tools Github
  129. Nsa Hack Tools
  130. Pentest Tools Subdomain
  131. Pentest Recon Tools
  132. Hack Tools 2019
  133. Pentest Tools For Windows
  134. Termux Hacking Tools 2019
  135. Hack Tool Apk No Root
  136. Top Pentest Tools
  137. Hacking Tools For Mac

No comments:

Post a Comment