Featured Video

Sunday, January 28, 2024

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


More articles


  1. Growth Hacker Tools
  2. Pentest Tools Bluekeep
  3. Pentest Tools Free
  4. Easy Hack Tools
  5. Hacker Techniques Tools And Incident Handling
  6. Hack Tools Github
  7. Hacker Tools Windows
  8. How To Install Pentest Tools In Ubuntu
  9. Hacking Tools For Windows Free Download
  10. Hacking Tools Kit
  11. Hacker
  12. Pentest Tools Github
  13. Hacking Apps
  14. Hak5 Tools
  15. Hacking Tools Download
  16. How To Make Hacking Tools
  17. Hacking Tools Hardware
  18. Hacker Tools Windows
  19. Bluetooth Hacking Tools Kali
  20. Hacker Tools For Pc
  21. Hack Tools 2019
  22. Hacking Tools Download
  23. Hacking Tools Mac
  24. Hak5 Tools
  25. Pentest Tools Github
  26. Hacking Tools Mac
  27. Pentest Tools Windows
  28. Hacker Tools List
  29. Hacking Tools For Windows Free Download
  30. Pentest Tools
  31. Free Pentest Tools For Windows
  32. Nsa Hack Tools
  33. Hack Tool Apk
  34. Hacker Tools
  35. Hacking Tools Pc
  36. Hack Tools
  37. Hacking Tools Github
  38. How To Make Hacking Tools
  39. Pentest Tools Tcp Port Scanner
  40. Hacking Tools For Windows Free Download
  41. Hack Tools
  42. Blackhat Hacker Tools
  43. Pentest Reporting Tools
  44. Pentest Tools Online
  45. Pentest Tools For Ubuntu
  46. Android Hack Tools Github
  47. Hacker Tools Apk Download
  48. Hack Apps
  49. Hacking Tools Windows
  50. Hacker Tools Github
  51. Hack Tools For Pc
  52. Pentest Tools Review
  53. Pentest Tools Bluekeep
  54. Hacker Tool Kit
  55. Top Pentest Tools
  56. Hack Tools For Pc
  57. Github Hacking Tools
  58. Hacking Tools For Pc
  59. Kik Hack Tools
  60. Hak5 Tools
  61. Nsa Hack Tools Download
  62. How To Make Hacking Tools
  63. Hack And Tools
  64. Hacker Techniques Tools And Incident Handling
  65. Hacking Tools For Mac
  66. Hacker Tools Software
  67. Hacking Tools For Windows
  68. Growth Hacker Tools
  69. Pentest Tools Port Scanner
  70. Black Hat Hacker Tools
  71. Bluetooth Hacking Tools Kali
  72. Hacker Search Tools
  73. Pentest Tools Free
  74. Nsa Hack Tools
  75. Pentest Tools Online
  76. How To Hack
  77. Hacking Tools Mac
  78. Termux Hacking Tools 2019
  79. Hacker Tools For Ios
  80. Pentest Tools Windows
  81. Hacker Techniques Tools And Incident Handling
  82. Wifi Hacker Tools For Windows
  83. Pentest Tools Windows
  84. Nsa Hack Tools Download
  85. Hacks And Tools
  86. Pentest Tools Kali Linux
  87. Computer Hacker
  88. Hacking Tools Kit
  89. Hack Tools Pc
  90. Tools For Hacker
  91. Hak5 Tools
  92. Hack And Tools
  93. Blackhat Hacker Tools
  94. Hacking Tools 2020
  95. Hacking Tools Online
  96. New Hacker Tools
  97. Pentest Tools Website Vulnerability
  98. Hacking Tools For Mac
  99. What Are Hacking Tools
  100. Pentest Tools
  101. Hacking Tools Software
  102. Pentest Tools Android
  103. Pentest Tools For Ubuntu
  104. Hacking Tools For Pc
  105. Hacker Security Tools
  106. Black Hat Hacker Tools
  107. Pentest Tools For Mac
  108. Pentest Tools Subdomain
  109. Hack Tools Mac
  110. Hacking Tools Kit
  111. Hack Tool Apk
  112. Hacking Tools Kit
  113. Underground Hacker Sites
  114. Free Pentest Tools For Windows
  115. Hacker Tools Software
  116. Hack Rom Tools
  117. Hacking Tools Windows
  118. Hacking Tools For Windows 7
  119. Hacker Tools For Windows
  120. How To Make Hacking Tools
  121. Pentest Tools For Ubuntu
  122. Hacker Tools For Mac
  123. New Hack Tools
  124. Github Hacking Tools
  125. Pentest Tools Online
  126. Hacking Tools 2019
  127. Hacking Tools Windows
  128. Pentest Tools Linux
  129. Termux Hacking Tools 2019
  130. Beginner Hacker Tools
  131. Tools For Hacker
  132. Hacker
  133. Best Hacking Tools 2020
  134. Hack Tools Online
  135. Hacking Tools Download
  136. New Hack Tools
  137. Hack Tools For Windows
  138. Hacking Tools Free Download
  139. How To Hack
  140. What Is Hacking Tools
  141. Hacker Tools Apk
  142. Hacking Tools Usb
  143. Hack Rom Tools
  144. Hackrf Tools
  145. Hacking Tools Free Download
  146. Hacking Tools For Windows Free Download
  147. Hack Tool Apk No Root
  148. Hacking Tools And Software
  149. Pentest Tools Linux
  150. Hacking Tools For Pc
  151. Hacking Tools Kit
  152. Usb Pentest Tools
  153. Hack Tools For Pc
  154. Hack Tools For Pc
  155. Termux Hacking Tools 2019
  156. Nsa Hacker Tools
  157. Hacking Tools For Kali Linux
  158. Hacker Techniques Tools And Incident Handling
  159. Easy Hack Tools
  160. Hacker Tools For Mac
  161. Hacking Tools Windows 10
  162. Hacking Tools Windows 10
  163. Hacking Tools Name
  164. What Are Hacking Tools
  165. Hacks And Tools
  166. Hacking Tools

keyword:art gallery, gallery, fantasy art, landscape art, nude, abstract art, fine art, wall art, art, artwork, painting, oil painting, landscape painting, buy art,art daily,art news,artdaily, daily art, art newspaper, arte, arts daily,contemporary art news,fine art news,the art daily,art news daily,art daily news,daily newsletter,artdaily.org, artdaily.com, art site, art news, art of the day, art daily, museums, Pavarotti, exhibits, artists, milestones, digital art, architecture, photography, photographers, special photos, special reports, featured stories, auctions, art fairs, anecdotes, art quiz, education, mythology, 360 images, 3D images, last week, ignacio villarreal, The First Art Newspaper on the Net, The First Art, Newspaper

0 comments:

Post a Comment

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites