snoopysecurity / dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
GNU General Public License v3.0
442 stars 173 forks source link

App crash when starting #18

Closed sny6er closed 2 years ago

sny6er commented 3 years ago

Hi Sam,

I'm excited to try this out but I'm running into issues getting the ball rolling.
I installed the dependencies and I'm running the two docker images as shown at the bottom but I get errors running the app. I tried running the install and it failed so I used force as shown below. As shown I'm running this on a kali box whish is debian.

rootkali npm install --build-from-source
npm ERR! code ERESOLVE
npm ERR! ERESOLVE unable to resolve dependency tree
npm ERR!
npm ERR! While resolving: dvws-node@0.0.1
npm ERR! Found: mongoose@5.13.2
npm ERR! node_modules/mongoose
npm ERR! mongoose@"^5.10.15" from the root project
npm ERR!
npm ERR! Could not resolve dependency:
npm ERR! peer mongoose@"^4.1.12" from mongoose-auto-increment@5.0.1
npm ERR! node_modules/mongoose-auto-increment
npm ERR! mongoose-auto-increment@"^5.0.1" from the root project
npm ERR!
npm ERR! Fix the upstream dependency conflict, or retry
npm ERR! this command with --force, or --legacy-peer-deps
npm ERR! to accept an incorrect (and potentially broken) dependency resolution.
npm ERR!
npm ERR! See /root/.npm/eresolve-report.txt for a full report.

npm ERR! A complete log of this run can be found in:
npm ERR! /root/.npm/_logs/2021-07-04T04_31_33_779Z-debug.log

++++++++++++++++++++++++++++++

rootkali npm install --build-from-source --force
npm WARN using --force Recommended protections disabled.
npm WARN ERESOLVE overriding peer dependency
npm WARN Found: mongoose@5.13.2
npm WARN node_modules/mongoose
npm WARN mongoose@"^5.10.15" from the root project
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer mongoose@"^4.1.12" from mongoose-auto-increment@5.0.1
npm WARN node_modules/mongoose-auto-increment npm WARN mongoose-auto-increment@"^5.0.1" from the root project npm WARN deprecated urix@0.1.0: Please see https://github.com/lydell/urix#deprecated npm WARN deprecated resolve-url@0.2.1: https://github.com/lydell/resolve-url#deprecated npm WARN deprecated fsevents@1.2.13: fsevents 1 will break on node v14+ and could be using insecure binaries. Upgrade to fsevents 2. npm WARN deprecated chokidar@2.1.8: Chokidar 2 will break on node v14+. Upgrade to chokidar 3 with 15x less dependencies. npm WARN deprecated xmldom@0.4.0: Deprecated due to CVE-2021-21366 resolved in 0.5.0 npm WARN deprecated node-pre-gyp@0.14.0: Please upgrade to @mapbox/node-pre-gyp: the non-scoped node-pre-gyp package is deprecated and only the @mapbox scoped package will recieve updates in the future npm WARN deprecated bcrypt@3.0.8: versions < v5.0.0 do not handle NUL in passwords properly npm WARN deprecated node-pre-gyp@0.11.0: Please upgrade to @mapbox/node-pre-gyp: the non-scoped node-pre-gyp package is deprecated and only the @mapbox scoped package will recieve updates in the future

b11272852501 mysql:5.7 "docker-entrypoint.s…" 10 minutes ago 972e42e83657 mongo:4.0.4 "docker-entrypoint.s…" 12 minutes ago**

rootkali npm run dvws

dvws-node@0.0.1 dvws
cross-env NODE_ENV=development nodemon index.js

[nodemon] 2.0.9
[nodemon] to restart at any time, enter rs
[nodemon] watching path(s): .
[nodemon] watching extensions: js,mjs,json
[nodemon] starting node index.js
/root/tools/dvws-node/node_modules/bindings/bindings.js:99
throw err
^

Error: Could not locate the bindings file. Tried:
→ /root/tools/dvws-node/node_modules/libxmljs/build/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/build/Debug/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/build/Release/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/out/Debug/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/Debug/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/out/Release/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/Release/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/build/default/xmljs.node
→ /root/tools/dvws-node/node_modules/libxmljs/compiled/12.21.0/linux/x64/xmljs.node
at bindings (/root/tools/dvws-node/node_modules/bindings/bindings.js:96:9)
at Object. (/root/tools/dvws-node/node_modules/libxmljs/lib/bindings.js:1:37)
at Module._compile (internal/modules/cjs/loader.js:999:30)
at Object.Module._extensions..js (internal/modules/cjs/loader.js:1027:10)
at Module.load (internal/modules/cjs/loader.js:863:32)
at Function.Module._load (internal/modules/cjs/loader.js:708:14)
at Module.require (internal/modules/cjs/loader.js:887:19)
at require (internal/modules/cjs/helpers.js:74:18)
at Object. (/root/tools/dvws-node/node_modules/libxmljs/index.js:4:16)
at Module._compile (internal/modules/cjs/loader.js:999:30) {
tries: [
'/root/tools/dvws-node/node_modules/libxmljs/build/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/build/Debug/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/build/Release/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/out/Debug/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/Debug/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/out/Release/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/Release/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/build/default/xmljs.node',
'/root/tools/dvws-node/node_modules/libxmljs/compiled/12.21.0/linux/x64/xmljs.node'
]
}
[nodemon] app crashed - waiting for file changes before starting...

snoopysecurity commented 3 years ago

hi! yep, i was able to reproduce this issue. do the following in the dvws project directory to fix this issue

$ sudo npm install -g node-gyp
$ cd node_modules/libxmljs
$ node-gyp rebuild
$ cd ../../
$ npm rebuild
sny6er commented 2 years ago

Sorry it's been a while got sidetracked.. I ran the first line which it ran but with warnings.. I wasn't able to run the second line because I don't have a node_modules directory.

npm WARN npm npm does not support Node.js v10.24.0 npm WARN npm You should probably upgrade to a newer version of node as we npm WARN npm can't make any promises that npm will work with this version. npm WARN npm Supported releases of Node.js are the latest release of 4, 6, 7, 8, 9. npm WARN npm You can find the latest version at https://nodejs.org/

snoopysecurity commented 2 years ago

Ok i removed some suspicious dependencies and tested this on Kali, can you reclone the latest version of dvws-node and try again? thanks.

snoopysecurity commented 2 years ago

Closing due to inactivity