Jan 22, 2024

Smuggler - An HTTP Request Smuggling / Desync Testing Tool


An HTTP Request Smuggling / Desync testing tool written in Python 3


IMPORTANT

This tool does not guarantee no false-positives or false-negatives. Just because a mutation may report OK does not mean there isn't a desync issue, but more importantly just because the tool indicates a potential desync issue does not mean there definitely exists one. The script may encounter request processors from large entities (i.e. Google/AWS/Yahoo/Akamai/etc..) that may show false positive results.


Installation

  1. git clone https://github.com/defparam/smuggler.git
  2. cd smuggler
  3. python3 smuggler.py -h

Example Usage

Single Host:

python3 smuggler.py -u <URL>

List of hosts:

cat list_of_hosts.txt | python3 smuggler.py

Options

usage: smuggler.py [-h] [-u URL] [-v VHOST] [-x] [-m METHOD] [-l LOG] [-q]
[-t TIMEOUT] [--no-color] [-c CONFIGFILE]

optional arguments:
-h, --help show this help message and exit
-u URL, --url URL Target URL with Endpoint
-v VHOST, --vhost VHOST
Specify a virtual host
-x, --exit_early Exit scan on first finding
-m METHOD, --method METHOD
HTTP method to use (e.g GET, POST) Default: POST
-l LOG, --log LOG Specify a log file
-q, --quiet Quiet mode will only log issues found
-t TIMEOUT, --timeout TIMEOUT
Socket timeout value Default: 5
--no-color Suppress color codes
-c CONFIGFILE, --configfile CONFIGFILE
Filepath to the configuration file of payloads

Smuggler at a minimum requires either a URL via the -u/--url argument or a list of URLs piped into the script via stdin. If the URL specifies https:// then Smuggler will connect to the host:port using SSL/TLS. If the URL specifies http:// then no SSL/TLS will be used at all. If only the host is specified, then the script will default to https://

Use -v/--vhost <host> to specify a different host header from the server address

Use -x/--exit_early to exit the scan of a given server when a potential issue is found. In piped mode smuggler will just continue to the next host on the list

Use -m/--method <method> to specify a different HTTP verb from POST (i.e GET/PUT/PATCH/OPTIONS/CONNECT/TRACE/DELETE/HEAD/etc...)

Use -l/--log <file> to write output to file as well as stdout

Use -q/--quiet reduce verbosity and only log issues found

Use -t/--timeout <value> to specify the socket timeout. The value should be high enough to conclude that the socket is hanging, but low enough to speed up testing (default: 5)

Use --no-color to suppress the output color codes printed to stdout (logs by default don't include color codes)

Use -c/--configfile <configfile> to specify your smuggler mutation configuration file (default: default.py)


Config Files

Configuration files are python files that exist in the ./config directory of smuggler. These files describe the content of the HTTP requests and the transfer-encoding mutations to test.

Here is example content of default.py:

def render_template(gadget):
RN = "\r\n"
p = Payload()
p.header = "__METHOD__ __ENDPOINT__?cb=__RANDOM__ HTTP/1.1" + RN
# p.header += "Transfer-Encoding: chunked" +RN
p.header += gadget + RN
p.header += "Host: __HOST__" + RN
p.header += "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.87 Safari/537.36" + RN
p.header += "Content-type: application/x-www-form-urlencoded; charset=UTF-8" + RN
p.header += "Content-Length: __REPLACE_CL__" + RN
return p


mutations["nameprefix1"] = render_template(" Transfer-Encoding: chunked")
mutations["tabprefix1"] = render_template("Transfer-Encoding:\tchunked")
mutations["tabprefix2"] = render_template("Transfer-Encoding\t:\tchunked")
mutations["space1"] = render_template("Transfer-Encoding : chunked")

for i in [0x1,0x4,0x8,0x9,0xa,0xb,0xc,0xd,0x1F,0x20,0x7f,0xA0,0xFF]:
mutations["midspace-% 02x"%i] = render_template("Transfer-Encoding:%cchunked"%(i))
mutations["postspace-%02x"%i] = render_template("Transfer-Encoding%c: chunked"%(i))
mutations["prespace-%02x"%i] = render_template("%cTransfer-Encoding: chunked"%(i))
mutations["endspace-%02x"%i] = render_template("Transfer-Encoding: chunked%c"%(i))
mutations["xprespace-%02x"%i] = render_template("X: X%cTransfer-Encoding: chunked"%(i))
mutations["endspacex-%02x"%i] = render_template("Transfer-Encoding: chunked%cX: X"%(i))
mutations["rxprespace-%02x"%i] = render_template("X: X\r%cTransfer-Encoding: chunked"%(i))
mutations["xnprespace-%02x"%i] = render_template("X: X%c\nTransfer-Encoding: chunked"%(i))
mutations["endspacerx-%02x"%i] = render_template("Transfer-Encoding: chunked\r%cX: X"%(i))
mutations["endspacexn-%02x"%i] = render_template("Transfer-Encoding: chunked%c\nX: X"%(i))

There are no input arguments yet on specifying your own customer headers and user-agents. It is recommended to create your own configuration file based on default.py and modify it to your liking.

Smuggler comes with 3 configuration files: default.py (fast), doubles.py (niche, slow), exhaustive.py (very slow) default.py is the fastest because it contains less mutations.

specify configuration files using the -c/--configfile <configfile> command line option


Payloads Directory

Inside the Smuggler directory is the payloads directory. When Smuggler finds a potential CLTE or TECL desync issue, it will automatically dump a binary txt file of the problematic payload in the payloads directory. All payload filenames are annotated with the hostname, desync type and mutation type. Use these payloads to netcat directly to the server or to import into other analysis tools.


Helper Scripts

After you find a desync issue feel free to use my Turbo Intruder desync scripts found Here: https://github.com/defparam/tiscripts DesyncAttack_CLTE.py and DesyncAttack_TECL.py are great scripts to help stage a desync attack


License

These scripts are released under the MIT license. See LICENSE.



More articles


  1. Hacking App
  2. Pentest Tools Port Scanner
  3. Hacking Tools Windows 10
  4. Pentest Tools Review
  5. Pentest Automation Tools
  6. Hacker Tools Free Download
  7. Hacker Tools Apk Download
  8. Kik Hack Tools
  9. Pentest Tools Bluekeep
  10. Best Pentesting Tools 2018
  11. Blackhat Hacker Tools
  12. Pentest Tools Bluekeep
  13. Hacking Tools For Pc
  14. Usb Pentest Tools
  15. Pentest Reporting Tools
  16. Pentest Box Tools Download
  17. World No 1 Hacker Software
  18. Hack App
  19. Hacker Tools
  20. How To Make Hacking Tools
  21. Pentest Tools Android
  22. Pentest Tools For Windows
  23. Hack Tools Download
  24. Pentest Tools For Windows
  25. Pentest Tools Website
  26. Hacker Tools 2020
  27. Hacking Tools Software
  28. Hacking Tools 2020
  29. Hacking Tools For Beginners
  30. Hacking Tools For Windows
  31. Hacking Tools For Windows
  32. Hacking Tools Windows 10
  33. Hacking Tools Windows
  34. Hacking Tools Name
  35. Pentest Box Tools Download
  36. New Hack Tools
  37. Hacker Tools 2020
  38. Pentest Tools Nmap
  39. Hacker Tools For Pc
  40. Pentest Reporting Tools
  41. Hacking Tools Github
  42. Nsa Hack Tools Download
  43. Hacking Tools Mac
  44. Computer Hacker
  45. Hack Tools Mac
  46. Hacker Tools 2019
  47. Wifi Hacker Tools For Windows
  48. Pentest Tools Review
  49. How To Hack
  50. How To Make Hacking Tools
  51. Hacking Tools Free Download
  52. Pentest Tools Apk
  53. Pentest Tools Download
  54. Hack App
  55. Kik Hack Tools
  56. Hacking Tools Free Download
  57. Hack Tools For Windows
  58. Hack Tools For Ubuntu
  59. Hack Rom Tools
  60. Hacking Tools For Pc
  61. Hacking Tools For Pc
  62. Termux Hacking Tools 2019
  63. Black Hat Hacker Tools
  64. Hacking Tools Mac
  65. Hackers Toolbox
  66. Hacking Tools Kit
  67. Pentest Tools Website Vulnerability
  68. Hacks And Tools
  69. Pentest Tools List
  70. Hacking Tools
  71. Hack Tools Github
  72. Hack Tools
  73. Pentest Tools Linux
  74. Hacking Tools 2019
  75. Easy Hack Tools
  76. Hacking Tools For Kali Linux
  77. Pentest Tools Apk
  78. Nsa Hack Tools
  79. Hacking Tools Free Download
  80. Pentest Tools Apk
  81. Hacking Tools For Windows 7
  82. Hacking Tools Download
  83. Hacker Tools Free
  84. Hacking Tools Windows
  85. Hacking Tools For Windows
  86. Pentest Tools Website
  87. Pentest Tools Android
  88. Pentest Tools Linux
  89. How To Make Hacking Tools
  90. Hackrf Tools
  91. Install Pentest Tools Ubuntu
  92. Termux Hacking Tools 2019
  93. Hacking Tools
  94. Pentest Tools For Windows
  95. Hacker Tool Kit
  96. Tools Used For Hacking
  97. New Hacker Tools
  98. How To Make Hacking Tools
  99. Hacking Tools Online
  100. Hacker Tools For Ios
  101. Nsa Hack Tools Download
  102. Hack Website Online Tool
  103. Wifi Hacker Tools For Windows
  104. Hack Tools Online
  105. Pentest Recon Tools
  106. Hacking Tools Pc
  107. Hacking Tools For Beginners
  108. Hackers Toolbox
  109. Hacker Tools Github
  110. Pentest Tools Tcp Port Scanner
  111. Hacking Tools Kit
  112. Pentest Reporting Tools
  113. Hacking Tools For Kali Linux
  114. What Are Hacking Tools
  115. Pentest Tools Nmap
  116. Install Pentest Tools Ubuntu
  117. Beginner Hacker Tools
  118. Pentest Tools Alternative
  119. How To Make Hacking Tools
  120. Pentest Tools Kali Linux
  121. Android Hack Tools Github
  122. Pentest Tools Bluekeep
  123. Black Hat Hacker Tools
  124. Hacking Tools Download
  125. Pentest Tools Url Fuzzer
  126. Growth Hacker Tools
  127. New Hack Tools
  128. Hack Tools Pc
  129. Hacking Apps
  130. Hacker Tools Apk Download
  131. Hacking App
  132. Hacker Tools For Mac
  133. Hacking Tools Github
  134. Pentest Tools Download
  135. Hacking Tools Free Download
  136. Hacking Tools Name
  137. Nsa Hacker Tools
  138. Hack And Tools
  139. Hacker Hardware Tools
  140. Hacking Tools 2019