Welcome To Savi Savi Nenapu

Naveen Chinthakaaya

Saturday, January 20, 2024

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related posts
  1. Hack Tools For Windows
  2. Hack Apps
  3. Physical Pentest Tools
  4. Hak5 Tools
  5. Hack Tools For Windows
  6. Wifi Hacker Tools For Windows
  7. Hacker Tools Software
  8. Hacking Tools Name
  9. Computer Hacker
  10. Pentest Reporting Tools
  11. Hack Rom Tools
  12. Tools Used For Hacking
  13. Hacking Tools
  14. Pentest Tools For Android
  15. Hack Tools Pc
  16. Hacking Tools For Games
  17. Pentest Tools List
  18. Hack Tools For Mac
  19. Hacking Tools Github
  20. Blackhat Hacker Tools
  21. Hacker Hardware Tools
  22. Hackers Toolbox
  23. Hacker Tools List
  24. Hack Tool Apk No Root
  25. Install Pentest Tools Ubuntu
  26. Computer Hacker
  27. Hacking Tools Free Download
  28. New Hacker Tools
  29. Pentest Tools Bluekeep
  30. Pentest Tools Alternative
  31. Android Hack Tools Github
  32. Pentest Tools Nmap
  33. Blackhat Hacker Tools
  34. Best Hacking Tools 2019
  35. Hacking Tools For Windows 7
  36. Pentest Tools Bluekeep
  37. Pentest Automation Tools
  38. Pentest Tools Bluekeep
  39. Hacking Tools For Windows 7
  40. Hacker Tools Mac
  41. Free Pentest Tools For Windows
  42. Hacker Techniques Tools And Incident Handling
  43. Hacker Techniques Tools And Incident Handling
  44. Hacking Tools Windows
  45. Growth Hacker Tools
  46. Blackhat Hacker Tools
  47. Hacker Tools Apk
  48. What Are Hacking Tools
  49. Hacking Tools For Kali Linux
  50. Hacker Tool Kit
  51. Hack Website Online Tool
  52. Hacking Tools
  53. Hacking Tools For Games
  54. Hacker Tools Github
  55. Pentest Tools Bluekeep
  56. Hacker Tools For Pc
  57. Physical Pentest Tools
  58. Pentest Tools For Android
  59. Easy Hack Tools
  60. Hacker Tools Apk Download
  61. Black Hat Hacker Tools
  62. Hacking Tools For Games
  63. Hack Tools For Games
  64. How To Install Pentest Tools In Ubuntu
  65. Hack Tools For Mac
  66. Hacker Tools Free Download
  67. Pentest Tools Url Fuzzer
  68. Hacker Tools 2020
  69. Hacker Techniques Tools And Incident Handling
  70. New Hacker Tools
  71. Game Hacking
  72. Hack Tools Github
  73. What Are Hacking Tools
  74. Hacker Tools For Pc
  75. Hack And Tools
  76. Pentest Tools
  77. Wifi Hacker Tools For Windows
  78. Hack Tools
  79. What Is Hacking Tools
  80. Pentest Tools Url Fuzzer
  81. Hacking Tools Software
  82. Growth Hacker Tools
  83. Hack Tool Apk No Root
  84. Pentest Tools Url Fuzzer
  85. How To Make Hacking Tools
  86. Hacker Tools Apk
  87. Pentest Tools For Windows
  88. Easy Hack Tools
  89. Hacker Tools 2019
  90. Hacker Tools Hardware
  91. Github Hacking Tools
  92. Hack Tools For Games
  93. Hack And Tools
  94. Pentest Reporting Tools
  95. Hack Tools Mac
  96. Pentest Tools For Ubuntu
  97. Hacker Tool Kit
  98. Pentest Tools Download
  99. Hacker Tools Linux
  100. Pentest Tools
  101. Pentest Tools Apk
  102. Ethical Hacker Tools
  103. Hacker Tool Kit
  104. Underground Hacker Sites
  105. Hacking Tools
  106. Black Hat Hacker Tools
  107. Hacking Tools Name
  108. Hack Tools Online
  109. Kik Hack Tools
  110. Tools For Hacker
  111. Hacker Security Tools
  112. Hacker Tools For Pc
  113. Kik Hack Tools
  114. Hacking Tools Download
  115. Hack Website Online Tool
  116. Game Hacking
  117. Pentest Tools Tcp Port Scanner
  118. Hacker Tools For Windows
  119. Top Pentest Tools
  120. Hacker Tools For Pc
  121. Pentest Tools Apk
  122. Hacking Tools For Mac
  123. Hacking Tools For Kali Linux
  124. Pentest Tools For Android
  125. Hacking Tools For Windows
  126. Hacking Tools For Windows Free Download
  127. Nsa Hack Tools Download
  128. Pentest Tools For Ubuntu
  129. Hacking Tools For Windows Free Download
  130. Pentest Recon Tools
  131. Termux Hacking Tools 2019
  132. Game Hacking
  133. Pentest Tools Nmap
  134. Termux Hacking Tools 2019
  135. Hack Tools Github
  136. Hacks And Tools
  137. Pentest Tools Find Subdomains
  138. Pentest Tools Review

No comments:

Post a Comment