Skip to content

quentinhardy/odat

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Quentin HARDY
quentin.hardy@protonmail.com
quentin.hardy@bt.com

ODAT

ODAT (Oracle Database Attacking Tool) is an open source penetration testing tool that tests the security of Oracle Databases remotely.

Usage examples of ODAT:

  • You have an Oracle database listening remotely and want to find valid SIDs and credentials in order to connect to the database
  • You have a valid Oracle account on a database and want to escalate your privileges to become DBA or SYSDBA
  • You have a Oracle account and you want to execute system commands (e.g. reverse shell) in order to move forward on the operating system hosting the database

Tested on Oracle Database 10g, 11g, 12c, 18c and 19c.

ODAT linux standalone version at https://github.com/quentinhardy/odat/releases/. Notice it is recommended to use the development version (git clone), master-python3 branch (python 3 version).

Changelog

  • Version 5.1.1 (27/04/2022):
    • print a warning message when an "ORA-12519 - TNS:no appropriate service handler found" occured. This error can be triggered by the database server (listener) when too many connections have been established (when bruteforcing credentials for example). In this case, --sleep option should be used (e.g. --sleep 0.2).
  • Version 5.1 (12/03/2021):
    • new option in all module: --nmap-file for loading all Oracle databases from a nmap XML outpout file
    • new option in all module: -l for loading all targets from a text file (ip:port or ip on each line)
    • In all module, a TCP connection is tested on each target before to start ODAT tests now. --timeout-tcp-check can be used to manage timeout value.
    • In all module, a test is done on each target now for checking if the TNS listener is well configured. This test is done after TCP connection test.
    • new global option: --client-driver. Allows to set the client name for database connection (client_driver from V$SESSION_CONNECT_INFO). Useful for applications whose end-users are not aware cx_Oracle is being. used. By default, 'sql*plus' now.
    • ODAT accepts a sqlnet.ora file now. A default file is in conf/. The timeout TCP & OUTBOUND (TNS) connection is set to 60 seconds by default now.
  • Version 5.0 (08/02/2021):
    • Important new module: Service Name Guesser, for searching valid Service Names. Specific module named snguesser and integrated in all module too. By default, all module searches all valid Service Names now after searching SIDs. SIDs can be identical to Service Name. When a Service Name is found but not a SID, Service Name can be used as a SID for connection.
    • --basic-info option in search module for getting some basic technical information about the database/instance. It gets Service Name, SID, databases, Oracle Database Vault status, Java status, hostname, ip address of the server, password policy, current system pivileges, current roles, pathches (when >= 12c and user is privileged), etc. Requires high pivileges for very interesting information (e.g. password policy & lock status).
    • Reverse shell implemented in DbmsScheduler module when the target is Windows. Starts a minimal http server, makes the Oracle Database download the powershell code and executes it remotely. The user has an interactive PS shell. Downloaded file is removed automatically.
    • --make-download option implemented in DbmsScheduler in order to make download a Windows target a script/binary file.
    • Bug fix in output in DbmsScheduler module (printOSCmdOutput()).
    • Better explanations in DbmsScheduler module (options).
  • Version 4.3 (28/06/2020):
    • new option: --both-ul. Try each password in lower case and upper case if it is not done in credential file(s)
    • new option: --random-order. Test accounts in random order. By default, it uses the text file order
    • all passwords are tested in lower case now by default (account files modified from upper to lower case)
    • some new accounts
  • Version 4.2 (04/02/2020):
    • minimal interactive SQL shell in search module
    • new feature for downloading files with DBMS_XSLPROCESSOR.read2clob in DbmsXslprocessor module
    • improvement for having remote OS after authentication
    • bug fix (e.g. terminal size)
  • Version 4.1 (01/15/2020):
    • Option for connection with SERVICE NAME instead of SID
    • Encoding set to UTF-8 by default for some operations (e.g. NVARCHAR2 and NCLOB, VARCHAR2 and CLOB)
    • Multiple bug fixes (encoding problems)
  • Version 4.0 (08/10/2019):
    • Odat with python 3, stable version
  • Version 3.0 (01/09/2019):
    • Compatible with Oracle Database 18c
    • New option in Java module for setting the path to shell (e.g. /usr/bin/sh when CentOS)
  • Version 2.3.2 (16/07/2019):
    • Bug fixes:
      • external table and false negative
  • Version 2.3.1 (10/08/2018):
  • Version 2.3 (06/03/2018):
    • Bug fixes:
      • Some database credentials could not be detected in passwordguesser module (when it tries to connect as SYSDBA/SYSOPER before). Important bug fix!
      • PPoutput missing in smb module (thx to dirkjanm)
      • False positive in tnspoison module
      • Sometimes, impossible to get version from VSNNUM
    • Improvements:
      • Performence improvements when you bruteforce accounts.
      • Option for connection with a TNS Connection String
      • New trivial credentials in accounts file
      • Better read file method in dbmsLob module (thx to omair2084)
  • Version 2.2.1 (12/04/2017):
    • Bug fixes:
      • Version in tnscmd (info)
      • External module (Catch an Oracle error)
      • Catch error when "connection to server failed"
      • Tnscmd: "The server SID must be given with the '-d SID' option
      • TypeError Bug Fix in tnspoison module
      • TNS poisoning module when port!=1521 (Integer bug)
    • Improvements:
      • New SIDs
  • Version 2.2 (25/03/2016):
    • A new module (tnspoison) for exploiting the TNS listener poisoning attack (CVE-2012-1675). Big thanks to Joxean Koret and donctl.
    • Some bug fixes
    • Better help menu
    • WIKI pages in the ODAT repository
  • Version 2.1 (04/03/2016) :
    • A new module (cve) for exploiting some CVE (Common Vulnerabilities and Exposures). CVE-2012-3137 (perhaps this number, I'm not sure...) implemented at the moment: A user authenticated can modify all tables who can select even if he can't modify them normally (no ALTER privilege).
    • new option (--accounts-files) for remote authentication attack which uses 2 distinct files: a login list and password list.
    • Print 10g passwords for oclHashcat compatibility.
    • bug fixes (listening with nc).
  • Version 2.0 (21/02/2016) :
    • A new module (privesc) for using system privileges of an Oracle user (e.g. CREATE ANY PROCEDURE) in order to gain privileged access (i.e. DBA). System privileges that can be used by ODAT in this version:
      • CREATE ANY PROCEDURE: execution of arbitrary requests with APEX_040200's privileges (e.g. modification of Oracle users' passwords)
      • CREATE PROCEDURE and EXECUTE ANY PROCEDURE: execution of arbitrary requests as SYS (e.g. gives DBA role to a user)
      • CREATE ANY TRIGER (and CREATE PROCEDURE): execution of arbitrary requests as SYS (e.g. gives DBA role to a user)
      • ANALYZE ANY (and CREATE PROCEDURE): execution of arbitrary requests as SYS (e.g. gives DBA role to a user)
      • CREATE ANY INDEX (and CREATE PROCEDURE): execution of arbitrary requests as SYS (e.g. gives DBA role to a user)
    • The module privesc can be used to get all system privileges and roles granted. It shows system privileges that can be used to gain privileged access.
    • new option (-vvv) for showing SQL requests sent by ODAT in debugs
    • standalone version moved to releases (https://github.com/quentinhardy/odat/releases/)
  • Version 1.6 (14/07/2015) :
    • new feature to detect if a target is vulnerable to TNS poisoning (CVE-2012-1675)
    • new module named unwrapper to unwrap PL/SQL source code wrapped, from a file or a remote database
    • some improvements done
  • Version 1.5 (17/03/2015) :
    • new module named search in order to search in column names
    • some improvements done (ex: output of tables)
    • new option : output encoding
  • Version 1.4 (07/12/2014) :
    • fix some false positives
    • improve the CVE-2012-3137 module: check more easily if the vulnerability can be exploited
  • Version 1.3 (07/10/2014) :
    • add the -C option in the all module. This module can be used to use file which contains credentials (disable the -U and -P option)
    • add the tnscmd module to get TNS alias, database version (thanks to VSNNUM) and TNS status
    • bug fix: name server can be given to the -s option
  • Version 1.2 (08/08/2014) :
    • add the SMB module to capture a SMB authentication
    • add an option (SHOW_SQL_REQUESTS_IN_VERBOSE_MODE) in Constants.py to show SQL requests sent to the database server
  • Version 1.1 (28/07/2014) :
    • add the DBMS_LOB module useful in order to download files stored on a remote server through Oracle Database.
    • bug fix: java source code: "getenv no longer supported, use properties and -D instead"
  • Version 1.0 (26/06/2014) :
    • first ODAT version.

Features

Thanks to ODAT, you can:

  • search valid SID on a remote Oracle Database listener via:
    • a dictionary attack
    • a brute force attack
    • ALIAS of the listener
  • search Oracle accounts using:
    • a dictionary attack
    • each Oracle user like the password (need an account before to use this attack)
  • execute system commands on the database server using:
    • DBMS_SCHEDULER
    • JAVA
    • external tables
    • oradbg
  • download files stored on the database server using:
    • UTL_FILE
    • DBMS_XSLPROCESSOR
    • external tables
    • CTXSYS
    • DBMS_LOB
  • upload files on the database server using:
    • UTL_FILE
    • DBMS_XSLPROCESSOR
    • DBMS_ADVISOR
  • delete files using:
    • UTL_FILE
  • gain privileged access using these following system privileges combinations (see help for privesc module commands):
    • CREATE ANY PROCEDURE
    • CREATE PROCEDURE and EXECUTE ANY PROCEDURE
    • CREATE ANY TRIGER (and CREATE PROCEDURE)
    • ANALYZE ANY (and CREATE PROCEDURE)
    • CREATE ANY INDEX (and CREATE PROCEDURE)
  • send/reveive HTTP requests from the database server using:
    • UTL_HTTP
    • HttpUriType
  • scan ports of the local server or a remote server using:
    • UTL_HTTP
    • HttpUriType
    • UTL_TCP
  • capture a SMB authentication through:
    • an index in order trigger a SMB connection
  • exploit some CVE:
    • the CVE-2012-3137
      • pickup the session key and salt for arbitrary users
      • attack by dictionary on sessions
    • the CVE-2012-????: A user authenticated can modify all tables who can select even if he can't modify them normally (no ALTER privilege).
    • the CVE-2012-1675 (aka TNS poisoning attack)
  • search in column names thanks to the search module:
    • search a pattern (ex: password) in column names
  • unwrap PL/SQL source code (10g/11g and 12c)
  • get system privileges and roles granted. It is possible to get privileges and roles of roles granted also
  • execute arbitrary SELECT requests (aka minimal sql shell)

This list is not exhaustive.

Mind map - ODAT & Oracle Database pentests

Alt text

Supported Platforms and dependencies

ODAT is compatible with Linux only.

Standalone version exists in order to don't have need to install dependencies (see https://github.com/quentinhardy/odat/releases/). The ODAT standalone has been generated thanks to pyinstaller.

If you want to have the development version installed on your computer, these following tools and dependencies are needed:

  • Langage: Python 3
  • Oracle dependancies:
    • Instant Oracle basic
    • Instant Oracle sdk
  • Python libraries:
    • cx_Oracle
    • passlib
    • pycrypto
    • python-scapy
    • python-libnmap (new from python 5.1)
    • colorlog (recommended)
    • termcolor (recommended)
    • argcomplete (recommended)
    • pyinstaller (recommended)

Installation (optional, for development version)

This part describes how to install instantclient, CX_Oracle and some others python libraries on Ubuntu in order to have the ODAT development version. Don't forget that an ODAT standalone version exists at https://github.com/quentinhardy/odat/releases/: It is not required to install something for use the standalone version

  • Clone the repository to get the ODAT source code:
git clone https://github.com/quentinhardy/odat.git
  • Update wiki pages in this repository for getting the ODAT documentation locally:
cd odat/
git submodule init
git submodule update
sudo apt-get install libaio1 python3-dev alien python3-pip
  • Generate DEB files from RPM files with :
sudo alien --to-deb oracle-instantclient19.3-basic-???.x???.rpm
sudo alien --to-deb oracle-instantclient19.3-devel-???.x???.rpm
  • Install instant client basic, sdk and sqlplus:
sudo dpkg -i oracle-instantclient19.3-basic-???.x???.deb
sudo dpkg -i oracle-instantclient19.3-devel_???_???.deb
  • Put these lines in your /etc/profile file in order to define Oracle env variables:
export ORACLE_HOME=/usr/lib/oracle/19.3/client64/
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:$ORACLE_HOME/lib
export PATH=${ORACLE_HOME}bin:$PATH
  • Restart your session (to apply env variables)

  • Create the /etc/ld.so.conf.d/oracle.conf file and add the path to Oracle home:

/usr/lib/oracle/19.3/client64/lib/
  • Update the ldpath using:
sudo ldconfig
  • Install CX_Oracle
sudo -s
source /etc/profile
pip3 install cx_Oracle
  • Test if all is good:
python3 -c 'import cx_Oracle' 

This command should just return without errors.

  • Install some python libraries:
sudo apt-get install python3-scapy
sudo pip3 install colorlog termcolor pycrypto passlib python-libnmap
sudo pip3 install argcomplete && sudo activate-global-python-argcomplete
python setup.py install
  • or install through pip:
pip3 install pyinstaller
  • Run ODAT:
./odat.py -h

Good job if you have not errors:)

Docs and examples

Docs and examples are on the WIKI

Donation

If you want to support my work doing a donation, I will appreciate a lot:

  • Via BTC: 36FugL6SnFrFfbVXRPcJATK9GsXEY6mJbf