domingo, 30 de agosto de 2020

Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd
no luck again, lets try one more:
../../../../etc/passwd
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related links
  1. Pentest Tools Alternative
  2. How To Install Pentest Tools In Ubuntu
  3. Hack Tools Pc
  4. Hacking Tools Windows 10
  5. Hack Apps
  6. Nsa Hack Tools
  7. Black Hat Hacker Tools
  8. Hacking Tools Download
  9. Hacker Tools Online
  10. Hacking Tools Pc
  11. How To Hack
  12. Hacker Tools
  13. Hacker Tools For Ios
  14. Nsa Hack Tools
  15. Hacker Tools Software
  16. Hack Tools For Pc
  17. Pentest Automation Tools
  18. Pentest Tools For Ubuntu
  19. Hacker Tools For Mac
  20. Hacks And Tools
  21. Hacker Tools 2019
  22. Pentest Tools For Windows
  23. Pentest Tools Review
  24. Hack Tool Apk No Root
  25. Hacking Tools Pc
  26. Pentest Tools Nmap
  27. Hack Tools Github
  28. Blackhat Hacker Tools
  29. Hacker Security Tools
  30. Hacker Tools Apk Download
  31. Best Pentesting Tools 2018
  32. Nsa Hack Tools Download
  33. Hacker Search Tools
  34. Beginner Hacker Tools
  35. Usb Pentest Tools
  36. Bluetooth Hacking Tools Kali
  37. Nsa Hack Tools Download
  38. Android Hack Tools Github
  39. Hack Tool Apk No Root
  40. Hacking Tools 2020
  41. Hack Tools
  42. World No 1 Hacker Software
  43. Hacking Tools For Windows
  44. Hack Rom Tools
  45. Hacking Tools Software
  46. Hacker Tools Github
  47. Ethical Hacker Tools
  48. Pentest Tools Kali Linux
  49. Pentest Tools Alternative
  50. Growth Hacker Tools
  51. Hacker Tools Apk Download
  52. Hacking Tools Windows
  53. Hack Tools Github
  54. Hack Tool Apk No Root
  55. Hacker Tools Free
  56. Hack Tools Github
  57. Hacker Tools Free Download
  58. Hacker Tools Mac
  59. Hacker Tools For Mac
  60. Hack Tools Mac
  61. Hack Tools
  62. Nsa Hack Tools Download
  63. Pentest Tools Nmap
  64. Pentest Tools Alternative
  65. Hacking Tools For Windows Free Download
  66. Hack Tools For Mac
  67. Pentest Tools Online
  68. Hack Tool Apk
  69. Free Pentest Tools For Windows
  70. Pentest Tools Linux
  71. Hacking Tools And Software
  72. Hacking Tools For Windows
  73. Hack Tools For Ubuntu
  74. Hacker Tools For Windows
  75. Hacker Search Tools
  76. Hack Apps
  77. Hack Tools
  78. Physical Pentest Tools
  79. Pentest Tools Download
  80. Pentest Tools For Android
  81. Hack Tools Github
  82. Hacker Tools For Pc
  83. Hacking App
  84. Hack Apps
  85. Hacker Tools 2020
  86. Hacking Tools For Beginners
  87. Pentest Tools Android
  88. Wifi Hacker Tools For Windows
  89. Pentest Tools Kali Linux
  90. Hack Website Online Tool
  91. Hack Tool Apk No Root
  92. Hacker Tools For Windows
  93. Beginner Hacker Tools
  94. Hack Apps
  95. Hacker Tools 2020
  96. What Is Hacking Tools
  97. Pentest Tools Open Source
  98. Pentest Recon Tools
  99. Hack Tool Apk No Root
  100. Hack Tools 2019
  101. Pentest Tools Linux
  102. Hacker Tools List
  103. Hacker Tools Linux
  104. How To Make Hacking Tools
  105. Hacker Search Tools
  106. Pentest Tools Online
  107. Beginner Hacker Tools
  108. Android Hack Tools Github
  109. Hacker Tools For Ios
  110. Hacking Tools
  111. Hack Tools For Games
  112. Computer Hacker
  113. Hacker Tools Linux
  114. Hacker Tools
  115. Pentest Tools Free
  116. Hacker Tools Github
  117. Hacking Apps
  118. Hacking Tools For Games
  119. Pentest Automation Tools
  120. Hacker Tools For Windows
  121. Hacker Tools Github
  122. Hacking Tools Pc
  123. Hacking Tools Pc
  124. Hacking Tools Free Download
  125. Pentest Tools For Windows
  126. Hacker Tools Apk
  127. Hacking Tools Kit
  128. Hacker Search Tools
  129. Black Hat Hacker Tools
  130. Hack Tools For Windows
  131. Hacking Tools And Software
  132. Hacker Tools For Pc
  133. Hack Tools For Pc
  134. Pentest Tools Online
  135. Pentest Tools Github
  136. Hack Tools

No hay comentarios:

Publicar un comentario