Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd
no luck again, lets try one more:
../../../../etc/passwd
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Continue reading


Top 5 Most Useful Linux Tools For Programmers

Top 5 most useful linux tools for Programmer

Linux is a free and open-source software operating systems built around the Linux kernel. It typically packaged in a form known as a Linux distribution for both desktop and server use. It is a great development environment for programmers and developers. However, without the development tools, that would be impossible. Fortunately, plenty of Linux tools are available. Here are the top 5 most useful Linux tools for programmers.

Also Read;-  How To Clone One Android To Another

5 Most Useful Linux tools for Programmers

1. VIM

vim editor-compressed
VIM is a free and open source software written by Bram Moolenaar in 1991. It is designed for use both from a command-line interface and as a standalone application in a graphical user interface. It comes standard with almost every Linux distribution and is also known as "the programmer's editor". VIM is great for coding and can also be used for editing things like configuration files and XML documents.
Vim has been developed to be a cross-platform that supports many other platforms. In 2006, it was voted as the most popular editor amongst Linux Journal readers. In 2015, Stack Overflow developer survey found it to be the third most popular text editor while in 2016, the Stack Overflow developer survey found it to be the fourth most popular development environment.
Read more;-  How To Use WhatsApp without Mobile No

2. Zsh

Zsh is written in C and initially released in 1990. It is a Unix shell that can be used as an interactive login shell and as a powerful command interpreter for shell scripting. Zsh is an extended version of Bourne shell (BASH) with a large number of improvements, including some features of Bash, ksh, and tcsh. Zsh gives a user-friendly experience on the command line. It also gives better auto-completion, Vim key bindings, and smart guesses when you write a command wrong.
Its features include (but not limited to):
  • Programmable command-line completion,
  • Sharing of command history among all running shells
  • Extended file globbing
  • Improved variable/array handling
  • Editing of multi-line commands in a single buffer
  • Spelling correction
  • Various compatibility modes,
  • Themeable prompts, and
  • Loadable modules.

3. Byobu

It was initially released in 2009 written in Sh and Python. Byobu can be used to provide on-screen notification or status and tabbed multi-window management. Thus, it is intended to improve terminal sessions when users connect to remote servers with an operating system Linux and Unix-like. It is is an enhancement for the GNU Screen terminal multiplexer or tmux used with the GNU/Linux computer operating system.

4. GIT

git commandsGit was initially released on April 7, 2005. It is a version control system to track changes in computer files and to coordinate work on those files among multiple people. It is primarily used for source code management in software development and can be used to keep track of changes in any set of files available in the English language. It is aimed at speed, data integrity, and support for distributed, non-linear workflows. It is free and open source software distributed under the terms of the GNU General Public License version 2.
Moreover, Linus Torvalds was the creator of GIT for the development of the Linux kernel. On the other hand, its current maintainer since then is Junio Hamano. Thus, every Git directory on every computer is a full-fledged repository with complete history and full version tracking abilities, independent of network access or a central server.

5. Docker

Written by Solomon Hykes in 2013, it is a computer program that performs operating-system-level virtualization, the containerization, which is developed by Docker, Inc. Primarily, Docker was developed for Linux to use as the resource isolation features of the Linux kernel. It is a tool that can package an application and its dependencies in a virtual container that can run on any Linux server. This helps enable the flexibility and portability on where the application can run, whether on premises, public cloud, private cloud, bare metal, etc.  Moreover, it accesses the Linux kernel's virtualization features either directly using the libcontainer library.
More info

Workshop And Presentation Slides And Materials

All of our previous workshop and presentation slides and materials are available in one location, from Google Drive.

From now on, we are only going to keep the latest-greatest version of each talk/workshop and announce changes on Twitter.
Continue reading
  1. Pentest Tools Download
  2. Pentest Automation Tools
  3. Hacking Tools And Software
  4. Hack Tools Online
  5. Hack Tools Online
  6. Pentest Tools For Ubuntu
  7. Termux Hacking Tools 2019
  8. Hacking Apps
  9. Hack Tools Online
  10. Computer Hacker
  11. Hack Tool Apk No Root
  12. Pentest Tools For Android
  13. Top Pentest Tools
  14. Hacking Tools Kit
  15. Pentest Tools Nmap
  16. Growth Hacker Tools
  17. Pentest Tools Android
  18. Hacker Tools Apk Download
  19. Black Hat Hacker Tools
  20. Pentest Tools Website Vulnerability
  21. Nsa Hacker Tools
  22. Best Hacking Tools 2020
  23. Pentest Tools Linux
  24. Hacking Tools For Games
  25. Blackhat Hacker Tools
  26. Growth Hacker Tools
  27. Hacker Tools Online
  28. Pentest Tools Free
  29. Hackrf Tools
  30. Pentest Tools Android
  31. Nsa Hacker Tools
  32. Pentest Tools Download
  33. Hack Tools
  34. Hacking Tools Software
  35. Hacking Tools Online
  36. Hacker Tools Github
  37. Hacking Tools For Pc
  38. New Hack Tools
  39. Hacking Tools For Mac
  40. Hacking Tools Mac
  41. Tools Used For Hacking
  42. Pentest Tools For Android
  43. Hack Tools Github
  44. Pentest Tools Kali Linux
  45. Hacking Tools For Kali Linux
  46. Pentest Tools Subdomain
  47. Hacker Tools 2019
  48. Hacking Tools Mac
  49. Hacker Tools 2020
  50. Pentest Tools
  51. Pentest Tools Review
  52. Hacking Tools For Kali Linux
  53. Pentest Tools Subdomain
  54. New Hack Tools
  55. Pentest Tools Open Source
  56. Pentest Tools Download
  57. Hacker Tools Apk Download
  58. Hacker Tools Hardware
  59. Hacker Tools
  60. What Is Hacking Tools
  61. Hacker Tools Windows
  62. Pentest Tools Framework
  63. Hacker Tools For Ios
  64. Pentest Tools Website
  65. Hack Website Online Tool
  66. Pentest Tools Apk
  67. Install Pentest Tools Ubuntu
  68. Tools Used For Hacking
  69. Hacker Tools 2019
  70. How To Make Hacking Tools
  71. Wifi Hacker Tools For Windows
  72. Pentest Recon Tools
  73. Pentest Tools Port Scanner
  74. Hack And Tools
  75. Tools Used For Hacking
  76. Growth Hacker Tools
  77. How To Install Pentest Tools In Ubuntu
  78. Pentest Tools Find Subdomains
  79. Hacker Tools Apk Download
  80. Hack Website Online Tool
  81. Hacker
  82. Growth Hacker Tools
  83. Hacking Tools For Windows
  84. Pentest Tools Apk
  85. Hacks And Tools
  86. Hack Tools 2019
  87. Hacker Tools For Mac
  88. Hacking Tools Hardware
  89. Hacking App
  90. Pentest Tools Linux
  91. Pentest Tools Online
  92. Hacking Tools Download
  93. Physical Pentest Tools
  94. Android Hack Tools Github
  95. Hacker Tools 2020
  96. Hacker Tools Github
  97. Ethical Hacker Tools
  98. Hack Tools For Pc
  99. Hacking Tools Online
  100. Pentest Tools Nmap
  101. Hacker Tools Windows
  102. Best Pentesting Tools 2018
  103. Hacker
  104. Hacker Tools Software
  105. Pentest Tools Port Scanner
  106. Tools Used For Hacking
  107. How To Install Pentest Tools In Ubuntu
  108. Hacking Tools For Kali Linux
  109. Pentest Tools Linux
  110. Hacking Tools Windows
  111. Hacking Tools 2020
  112. Hack Apps
  113. Tools 4 Hack
  114. Ethical Hacker Tools
  115. Beginner Hacker Tools
  116. Hacker Tools
  117. Usb Pentest Tools
  118. Hacking Tools Windows
  119. Hacking App
  120. Hack Rom Tools
  121. Game Hacking
  122. Computer Hacker
  123. Top Pentest Tools
  124. Termux Hacking Tools 2019
  125. Blackhat Hacker Tools
  126. Hack Tools Github
  127. Hacker Tools Free Download
  128. Pentest Tools Apk
  129. Hacking Tools For Kali Linux
  130. Pentest Tools For Windows
  131. How To Hack
  132. Hacker Tools Free
  133. Computer Hacker
  134. Hack Tool Apk
  135. Hacking Tools For Windows 7
  136. Game Hacking
  137. Hack Apps
  138. Hacker Hardware Tools
  139. Hacking Tools For Windows 7
  140. Pentest Tools Open Source
  141. Bluetooth Hacking Tools Kali
  142. Hacking Tools Hardware
  143. Hacker Tools 2020
  144. Hacking Tools For Games
  145. Hack Apps
  146. Pentest Tools Url Fuzzer
  147. Hacking Tools 2019
  148. How To Make Hacking Tools
  149. Top Pentest Tools
  150. Hacker Tools Linux
  151. Hacking Tools Github