24 August 2020

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd
no luck again, lets try one more:
../../../../etc/passwd
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related posts
  1. Pentest Tools Nmap
  2. Hacking Tools For Mac
  3. Hack Tools
  4. Pentest Tools Apk
  5. Hacking Tools Free Download
  6. Growth Hacker Tools
  7. Hack Tools Github
  8. Pentest Tools Port Scanner
  9. Beginner Hacker Tools
  10. Hacks And Tools
  11. Hack Tools
  12. Ethical Hacker Tools
  13. Hacking Tools For Windows Free Download
  14. Hacking Tools Mac
  15. Pentest Tools Android
  16. Pentest Tools Bluekeep
  17. Hacking App
  18. Hackers Toolbox
  19. Tools Used For Hacking
  20. Hacking Apps
  21. Hacker Tools For Windows
  22. Hacking Tools 2019
  23. Github Hacking Tools
  24. Hack Tools Online
  25. Hacking Tools Windows
  26. Hack And Tools
  27. Hacks And Tools
  28. Tools 4 Hack
  29. Pentest Tools For Mac
  30. Hack Tools Github
  31. World No 1 Hacker Software
  32. Hacker Tools Apk Download
  33. Hackrf Tools
  34. Pentest Recon Tools
  35. Hack Tool Apk
  36. Hacking Tools Software
  37. Pentest Tools Website Vulnerability
  38. Hacker Tools Apk
  39. Hacking Tools Download
  40. Hacker Search Tools
  41. Hack Tools 2019
  42. Hack Tools Pc
  43. New Hack Tools
  44. Hacking Tools Github
  45. How To Make Hacking Tools
  46. Hacker
  47. How To Hack
  48. New Hacker Tools
  49. Hacking Tools For Windows Free Download
  50. Hackers Toolbox
  51. Hacking Tools For Windows 7
  52. Hackers Toolbox
  53. Hack Tools Online
  54. Pentest Tools Find Subdomains
  55. Hacks And Tools
  56. Easy Hack Tools
  57. How To Install Pentest Tools In Ubuntu
  58. Hacker Tools List
  59. Hack Website Online Tool
  60. Hack Tools Pc
  61. Hacking Apps
  62. Pentest Tools Find Subdomains
  63. Best Pentesting Tools 2018
  64. Pentest Tools
  65. Hacking Tools Github
  66. Hack Tools Pc
  67. Best Hacking Tools 2019
  68. Hacking Tools Hardware
  69. Hacker Hardware Tools
  70. How To Install Pentest Tools In Ubuntu
  71. Pentest Tools Windows
  72. Hacker Tools Free Download
  73. Hacker Tools Apk Download
  74. Easy Hack Tools
  75. Best Hacking Tools 2020
  76. Hacking Tools For Mac
  77. Pentest Tools Find Subdomains
  78. Hacker Tools Online
  79. Hacker Tools Hardware
  80. Nsa Hack Tools
  81. Pentest Tools Subdomain
  82. Pentest Tools Windows
  83. Hacking Tools 2020
  84. How To Hack
  85. Hacker Tools Free
  86. Pentest Tools Open Source
  87. Hacker Tools Windows
  88. What Are Hacking Tools
  89. Hack Website Online Tool
  90. Pentest Tools Linux
  91. Hacker Tools 2019
  92. Hack Tools For Mac
  93. Hacker Tools Hardware
  94. Hacking Tools For Mac
  95. Hacker Tools Free Download
  96. Best Pentesting Tools 2018
  97. Hack Tools For Games
  98. Android Hack Tools Github
  99. Ethical Hacker Tools
  100. What Are Hacking Tools
  101. Best Hacking Tools 2019
  102. Physical Pentest Tools
  103. Hacking Tools Free Download
  104. Pentest Tools List
  105. Hacker Tools Windows
  106. Hacking Tools 2019
  107. Hacking Tools For Windows
  108. Best Hacking Tools 2019
  109. Hackrf Tools
  110. Pentest Tools Windows
  111. Pentest Tools For Ubuntu
  112. Pentest Tools Tcp Port Scanner
  113. Tools 4 Hack
  114. Pentest Tools Github
  115. Hack Tools
  116. Hacking Tools For Pc
  117. Pentest Tools Nmap
  118. Hacker Tools Apk Download
  119. Hacking Tools For Pc
  120. Hacking Tools For Windows Free Download
  121. Hack Tools Github
  122. Hacker Search Tools
  123. Pentest Tools Linux
  124. Hackrf Tools
  125. Pentest Automation Tools
  126. Hacker Tools Github
  127. Hack Tool Apk
  128. Hacker Tools Mac
  129. Hacker
  130. Growth Hacker Tools
  131. Hack Tools For Pc
  132. Pentest Tools Subdomain
  133. How To Install Pentest Tools In Ubuntu
  134. Hacker Tools Free
  135. Bluetooth Hacking Tools Kali
  136. Hacker Tools Github
  137. Hacker
  138. Hacker Tools List
  139. Hacker Tools Linux
  140. Hacking Tools Windows
  141. Pentest Tools Github
  142. Hacking Tools Kit
  143. Best Hacking Tools 2019
  144. Hack Tools Online
  145. How To Hack
  146. Pentest Tools Find Subdomains
  147. Hacking Tools Software
  148. Pentest Tools Online
  149. Hacking Tools Download
  150. Best Hacking Tools 2020
  151. Hack Tools Github
  152. Pentest Tools For Android
  153. Nsa Hack Tools Download
  154. Hacks And Tools
  155. Hacker Tools For Ios
  156. Hacker
  157. What Are Hacking Tools
  158. What Are Hacking Tools
  159. Bluetooth Hacking Tools Kali
  160. Hack Tools 2019
  161. Pentest Tools Android
  162. Hacker Tools Hardware
  163. Pentest Recon Tools
  164. Hacking Tools For Beginners

Your Ad Here
 

blogger templates 3 columns | Make Money Online