2024. január 22., hétfő

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related posts
  1. Hacker Tools 2020
  2. Hacking Tools For Kali Linux
  3. Hacking Tools Download
  4. Bluetooth Hacking Tools Kali
  5. How To Install Pentest Tools In Ubuntu
  6. Hack Tools For Games
  7. Pentest Box Tools Download
  8. Hacking Tools For Windows Free Download
  9. New Hacker Tools
  10. Pentest Tools Port Scanner
  11. What Are Hacking Tools
  12. Hackrf Tools
  13. Hacker Tools Online
  14. Best Pentesting Tools 2018
  15. Pentest Tools Find Subdomains
  16. Pentest Tools Bluekeep
  17. Pentest Tools Alternative
  18. Pentest Tools Review
  19. Pentest Tools Github
  20. Hackrf Tools
  21. Beginner Hacker Tools
  22. Hacker Security Tools
  23. What Are Hacking Tools
  24. Hacking Tools Name
  25. Bluetooth Hacking Tools Kali
  26. Hack Tool Apk
  27. Hack Rom Tools
  28. Bluetooth Hacking Tools Kali
  29. Hack Tools Github
  30. Hacker Techniques Tools And Incident Handling
  31. Hacker Security Tools
  32. Hacker Tools For Mac
  33. Hacker Tools Apk Download
  34. Hacking Tools
  35. How To Install Pentest Tools In Ubuntu
  36. Pentest Tools Find Subdomains
  37. Physical Pentest Tools
  38. Blackhat Hacker Tools
  39. What Is Hacking Tools
  40. Pentest Tools Subdomain
  41. How To Install Pentest Tools In Ubuntu
  42. Hacking Tools For Mac
  43. Hacker Tools Free
  44. Hacking Tools Hardware
  45. Hacking Apps
  46. Hacking App
  47. Growth Hacker Tools
  48. Pentest Tools Framework
  49. Hacker Security Tools
  50. Hackrf Tools
  51. Best Hacking Tools 2020
  52. Black Hat Hacker Tools
  53. Hacker Tools Apk Download
  54. Pentest Tools Website
  55. Pentest Tools Url Fuzzer
  56. Hacker Tools Online
  57. Underground Hacker Sites
  58. Hack Website Online Tool
  59. Hacker
  60. Hacking Tools
  61. Hacking App
  62. Hacker Techniques Tools And Incident Handling
  63. Hack Tool Apk No Root
  64. Hacker Search Tools
  65. Hacker Tools For Ios
  66. Hacker Tools For Windows
  67. Pentest Tools Find Subdomains
  68. Hacker Tools Windows
  69. Pentest Tools
  70. Hacker Tools Apk
  71. Ethical Hacker Tools
  72. How To Install Pentest Tools In Ubuntu
  73. Pentest Tools For Mac
  74. Hack Tools Mac
  75. Hacker Tools 2019
  76. Hack Website Online Tool
  77. Pentest Tools Website Vulnerability
  78. Tools For Hacker
  79. Beginner Hacker Tools
  80. Hacker Tools Free Download
  81. Hack Tools For Pc
  82. Pentest Tools For Windows
  83. Hacker Tools Free
  84. Hacking Tools For Windows 7
  85. Tools Used For Hacking
  86. Hacking Tools Pc
  87. Hack Apps
  88. Hacking Tools For Mac
  89. Hak5 Tools
  90. Hacking Tools Windows
  91. Hacks And Tools
  92. Hacking Tools 2020
  93. Pentest Tools Open Source
  94. Hacker Tools Online
  95. Pentest Automation Tools
  96. Wifi Hacker Tools For Windows
  97. Hacks And Tools
  98. Pentest Tools
  99. Pentest Automation Tools
  100. Pentest Tools Nmap
  101. Pentest Tools Tcp Port Scanner
  102. Pentest Tools For Android
  103. Hack Tools Github
  104. Hack Tools For Ubuntu
  105. Pentest Tools Apk
  106. Hacking Tools 2019
  107. Pentest Tools Port Scanner
  108. Hack Tools For Pc
  109. Pentest Tools Open Source
  110. Hacking Tools Mac
  111. Hacking Tools Software
  112. Hak5 Tools
  113. Pentest Tools Website
  114. Pentest Tools Github
  115. Hacking Tools And Software
  116. Hacker Tools Hardware
  117. Ethical Hacker Tools
  118. Usb Pentest Tools
  119. Install Pentest Tools Ubuntu
  120. Black Hat Hacker Tools
  121. Pentest Tools Online
  122. Pentest Tools Linux
  123. Easy Hack Tools
  124. Hacking Tools Free Download
  125. Black Hat Hacker Tools
  126. Hack Rom Tools
  127. Hacker Tools Windows
  128. Hack Tools For Windows
  129. Hacking Tools Pc
  130. Hack Tools Download
  131. Best Hacking Tools 2019
  132. Hacking Tools For Mac
  133. Hack Tools Mac
  134. Hacking Tools Hardware
  135. Hacker Tools Github
  136. Hacking App
  137. Hack Tools For Games
  138. Pentest Tools Online
  139. Hacker Tools
  140. Hacking Tools 2020
  141. Hacker Tools 2020
  142. Pentest Tools For Android
  143. Pentest Tools Free
  144. Pentest Tools Framework
  145. Hacking Apps
  146. Hackers Toolbox
  147. Termux Hacking Tools 2019
  148. Computer Hacker
  149. How To Hack
  150. Kik Hack Tools
  151. Hacking Tools Online
  152. Hacking Tools Mac
  153. Tools For Hacker
  154. Hacker Tools 2019
  155. Pentest Box Tools Download
  156. Growth Hacker Tools
  157. Hacker Tools Apk Download
  158. Hacking Apps
  159. Hacker Tools 2020
  160. Hacking Tools For Windows 7
  161. Hacking Tools
  162. Hack App
  163. Hack Tools For Ubuntu
  164. Hacker Tools For Pc
  165. Hacker Tool Kit
  166. Hacker Tools 2019
  167. Hacking Tools For Windows Free Download
  168. Hak5 Tools
  169. Tools For Hacker