woensdag 24 januari 2024

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Continue reading


  1. Hak5 Tools
  2. Pentest Tools
  3. Tools Used For Hacking
  4. Easy Hack Tools
  5. Hack Tools For Mac
  6. Hacking Tools Online
  7. Github Hacking Tools
  8. Github Hacking Tools
  9. Pentest Tools Github
  10. Easy Hack Tools
  11. Physical Pentest Tools
  12. Hacking Tools For Beginners
  13. Usb Pentest Tools
  14. Hacking Tools Kit
  15. Hack Tools Mac
  16. Easy Hack Tools
  17. Hacker Tools For Windows
  18. Hacker Tools Linux
  19. Hacking Tools Kit
  20. Pentest Tools List
  21. Hacking Tools For Kali Linux
  22. Usb Pentest Tools
  23. Hacking Tools Name
  24. Hack Tool Apk
  25. Kik Hack Tools
  26. Hack Tools For Mac
  27. Usb Pentest Tools
  28. Hack Tools For Pc
  29. Tools Used For Hacking
  30. Tools Used For Hacking
  31. Hacking Tools For Windows
  32. Hack App
  33. Hacker Search Tools
  34. Pentest Tools Port Scanner
  35. Pentest Tools Review
  36. Pentest Tools Framework
  37. Hack Tools For Ubuntu
  38. Kik Hack Tools
  39. Hacking Tools Usb
  40. Wifi Hacker Tools For Windows
  41. Black Hat Hacker Tools
  42. Hacker Hardware Tools
  43. What Are Hacking Tools
  44. Hacking Tools Github
  45. Hacking Tools For Kali Linux
  46. Hacking Tools Free Download
  47. Growth Hacker Tools
  48. Hacking Tools Online
  49. Hack Tools
  50. Hacker Search Tools
  51. Hacking Tools 2020
  52. Pentest Tools Framework
  53. Best Hacking Tools 2019
  54. Hack App
  55. Hacking Tools For Windows
  56. Hacking Tools Kit
  57. Hacker Tools For Pc
  58. Hacking Tools Windows 10
  59. Pentest Tools Nmap
  60. Hacker Tools Software
  61. Pentest Tools List
  62. Best Hacking Tools 2019
  63. New Hack Tools
  64. How To Make Hacking Tools
  65. Hack Tools Github
  66. Pentest Box Tools Download
  67. Pentest Tools List
  68. Hacking Tools Windows 10
  69. Pentest Tools Port Scanner
  70. New Hacker Tools
  71. How To Hack
  72. Pentest Tools Website
  73. Hack Tools
  74. Tools For Hacker
  75. Hack Tools For Pc
  76. Hack Tools Online
  77. Github Hacking Tools
  78. Hacking Apps
  79. Hacker Tools Online
  80. Growth Hacker Tools
  81. Best Hacking Tools 2020
  82. Tools 4 Hack
  83. How To Install Pentest Tools In Ubuntu
  84. New Hacker Tools
  85. Pentest Tools Website Vulnerability
  86. Hacker Tools Linux
  87. Hacking Tools Windows 10
  88. Hacker Tools 2019
  89. Easy Hack Tools
  90. Pentest Tools Subdomain
  91. Underground Hacker Sites
  92. Hacker Techniques Tools And Incident Handling
  93. Hack Tools Mac
  94. Hack App
  95. Hack Tools Pc
  96. Pentest Tools Bluekeep
  97. Pentest Tools Alternative
  98. Hacker Tools Windows
  99. Tools 4 Hack
  100. Hacking Tools Kit
  101. Pentest Tools For Mac
  102. Blackhat Hacker Tools
  103. Hacking Tools And Software
  104. Github Hacking Tools
  105. World No 1 Hacker Software
  106. Hacker Hardware Tools
  107. What Are Hacking Tools
  108. Pentest Box Tools Download
  109. Best Hacking Tools 2019

Geen opmerkingen:

Een reactie posten