Learning Web Pentesting With DVWA Part 6: File Inclusion

In this article we are going to go through File Inclusion Vulnerability. Wikipedia defines File Inclusion Vulnerability as: "A file inclusion vulnerability is a type of web vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time. A file include vulnerability is distinct from a generic directory traversal attack, in that directory traversal is a way of gaining unauthorized file system access, and a file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application."
There are two types of File Inclusion Vulnerabilities, LFI (Local File Inclusion) and RFI (Remote File Inclusion). Offensive Security's Metasploit Unleashed guide describes LFI and RFI as:
"LFI vulnerabilities allow an attacker to read (and sometimes execute) files on the victim machine. This can be very dangerous because if the web server is misconfigured and running with high privileges, the attacker may gain access to sensitive information. If the attacker is able to place code on the web server through other means, then they may be able to execute arbitrary commands.
RFI vulnerabilities are easier to exploit but less common. Instead of accessing a file on the local machine, the attacker is able to execute code hosted on their own machine."
In simpler terms LFI allows us to use the web application's execution engine (say php) to execute local files on the web server and RFI allows us to execute remote files, within the context of the target web server, which can be hosted anywhere remotely (given they can be accessed from the network on which web server is running).
To follow along, click on the File Inclusion navigation link of DVWA, you should see a page like this:
Lets start by doing an LFI attack on the web application.
Looking at the URL of the web application we can see a parameter named page which is used to load different php pages on the website.
http://localhost:9000/vulnerabilities/fi/?page=include.php 
Since it is loading different pages we can guess that it is loading local pages from the server and executing them. Lets try to get the famous /etc/passwd file found on every linux, to do that we have to find a way to access it via our LFI. We will start with this:
../etc/passwd 
entering the above payload in the page parameter of the URL:
http://localhost:9000/vulnerabilities/fi/?page=../etc/passwd 
we get nothing back which means the page does not exist. Lets try to understand what we are trying to accomplish. We are asking for a file named passwd in a directory named etc which is one directory up from our current working directory. The etc directory lies at the root (/) of a linux file system. We tried to guess that we are in a directory (say www) which also lies at the root of the file system, that's why we tried to go up by one directory and then move to the etc directory which contains the passwd file. Our next guess will be that maybe we are two directories deeper, so we modify our payload to be like this:
../../etc/passwd 
we get nothing back. We continue to modify our payload thinking we are one more directory deeper.
../../../etc/passwd 
no luck again, lets try one more:
../../../../etc/passwd 
nop nothing, we keep on going one directory deeper until we get seven directories deep and our payload becomes:
../../../../../../../etc/passwd 
which returns the contents of passwd file as seen below:
This just means that we are currently working in a directory which is seven levels deep inside the root (/) directory. It also proves that our LFI is a success. We can also use php filters to get more and more information from the server. For example if we want to get the source code of the web server we can use php wrapper filter for that like this:
php://filter/convert.base64-encode/resource=index.php 
We will get a base64 encoded string. Lets copy that base64 encoded string in a file and save it as index.php.b64 (name can be anything) and then decode it like this:
cat index.php.b64 | base64 -d > index.php 
We will now be able to read the web application's source code. But you maybe thinking why didn't we simply try to get index.php file without using php filter. The reason is because if we try to get a php file with LFI, the php file will be executed by the php interpreter rather than displayed as a text file. As a workaround we first encode it as base64 which the interpreter won't interpret since it is not php and thus will display the text. Next we will try to get a shell. Before php version 5.2, allow_url_include setting was enabled by default however after version 5.2 it was disabled by default. Since the version of php on which our dvwa app is running on is 5.2+ we cannot use the older methods like input wrapper or RFI to get shell on dvwa unless we change the default settings (which I won't). We will use the file upload functionality to get shell. We will upload a reverse shell using the file upload functionality and then access that uploaded reverse shell via LFI.
Lets upload our reverse shell via File Upload functionality and then set up our netcat listener to listen for a connection coming from the server.
nc -lvnp 9999 
Then using our LFI we will execute the uploaded reverse shell by accessing it using this url:
http://localhost:9000/vulnerabilities/fi/?page=../../hackable/uploads/revshell.php 
Voila! We have a shell.
To learn more about File Upload Vulnerability and the reverse shell we have used here read Learning Web Pentesting With DVWA Part 5: Using File Upload to Get Shell. Attackers usually chain multiple vulnerabilities to get as much access as they can. This is a simple example of how multiple vulnerabilities (Unrestricted File Upload + LFI) can be used to scale up attacks. If you are interested in learning more about php wrappers then LFI CheetSheet is a good read and if you want to perform these attacks on the dvwa, then you'll have to enable allow_url_include setting by logging in to the dvwa server. That's it for today have fun.
Leave your questions and queries in the comments below.

References:

  1. FILE INCLUSION VULNERABILITIES: https://www.offensive-security.com/metasploit-unleashed/file-inclusion-vulnerabilities/
  2. php://: https://www.php.net/manual/en/wrappers.php.php
  3. LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/
  4. File inclusion vulnerability: https://en.wikipedia.org/wiki/File_inclusion_vulnerability
  5. PHP 5.2.0 Release Announcement: https://www.php.net/releases/5_2_0.php


Related links

  1. Hacker Tool Kit
  2. Tools 4 Hack
  3. Computer Hacker
  4. Pentest Tools For Ubuntu
  5. Hacker Hardware Tools
  6. Hacker Tool Kit
  7. Hacking Tools For Games
  8. Hack Tools For Games
  9. Hacker Tools 2019
  10. Hacking Tools For Kali Linux
  11. Hack Rom Tools
  12. Hacking Apps
  13. Easy Hack Tools
  14. Pentest Tools Kali Linux
  15. Hacking Tools For Windows Free Download
  16. Hacking Tools For Windows 7
  17. Easy Hack Tools
  18. Hack Apps
  19. Top Pentest Tools
  20. Hacking Tools Kit
  21. Pentest Tools Bluekeep
  22. Pentest Tools Online
  23. Pentest Reporting Tools
  24. Pentest Tools Website
  25. Hack Tools Mac
  26. Black Hat Hacker Tools
  27. Hack Tools Online
  28. Hacker Tools Free Download
  29. World No 1 Hacker Software
  30. Hacking Tools Online
  31. Pentest Tools Find Subdomains
  32. Pentest Tools Download
  33. Pentest Tools Review
  34. Hacker Tools List
  35. Pentest Tools Find Subdomains
  36. Pentest Tools Url Fuzzer
  37. Hacking Tools Pc
  38. Easy Hack Tools
  39. Blackhat Hacker Tools
  40. Pentest Tools Free
  41. Ethical Hacker Tools
  42. Hack Tool Apk No Root
  43. Hacking Tools Github
  44. Pentest Tools Tcp Port Scanner
  45. Hacking Tools For Windows 7
  46. Hack Website Online Tool
  47. Hacker Tools For Pc
  48. Pentest Box Tools Download
  49. Pentest Recon Tools
  50. Usb Pentest Tools
  51. Hack Rom Tools
  52. Hackers Toolbox
  53. What Are Hacking Tools
  54. Hackers Toolbox
  55. Hacker Tools 2020
  56. Pentest Tools Port Scanner
  57. Pentest Tools Url Fuzzer
  58. Hacker Tools Hardware
  59. Android Hack Tools Github
  60. Tools Used For Hacking
  61. Pentest Tools Online
  62. Github Hacking Tools
  63. Pentest Tools Github
  64. Hacker Tools Free
  65. New Hacker Tools
  66. World No 1 Hacker Software
  67. How To Make Hacking Tools
  68. Hackrf Tools
  69. Hak5 Tools
  70. Hacks And Tools
  71. Hacking Tools For Kali Linux
  72. Hack Tools Github
  73. Hack App
  74. Hacking Tools Free Download
  75. Pentest Tools Website Vulnerability
  76. Hacking Tools Windows
  77. Hacker Tools Online
  78. Hacking Tools For Mac
  79. Pentest Tools Download
  80. Hacking Tools Usb
  81. Pentest Tools Windows
  82. Pentest Tools Subdomain
  83. Hacker Tools Apk Download
  84. Hacking Tools For Windows
  85. Hacking Tools Software
  86. Termux Hacking Tools 2019
  87. Hacker Tools Hardware
  88. Hacker Tools Apk
  89. Hack Tool Apk
  90. Pentest Tools Open Source
  91. Hack Tools
  92. Hack Tools Github
  93. Hack Apps
  94. Hacker Tools Software
  95. Hacking Tools For Kali Linux
  96. What Is Hacking Tools
  97. Tools Used For Hacking
  98. Hacker Tools Linux
  99. Hack Tools For Pc
  100. Hacker Security Tools
  101. Hacking Tools
  102. Hacking Tools Usb
  103. Hack Tool Apk
  104. Hacker Tools Windows
  105. Pentest Tools Nmap
  106. Hacker Tools List
  107. Hacking Tools For Games
  108. Best Hacking Tools 2020
  109. Black Hat Hacker Tools
  110. Nsa Hacker Tools
  111. Hacker Tools For Ios
  112. Hacking Apps
  113. Hack Rom Tools
  114. Tools Used For Hacking
  115. Pentest Tools Tcp Port Scanner
  116. Easy Hack Tools
  117. Hacking Tools For Games
  118. Pentest Tools Free
  119. Pentest Tools Find Subdomains
  120. Hacker Tool Kit
  121. Hacker Tools 2019
  122. How To Install Pentest Tools In Ubuntu
  123. Pentest Tools Alternative
  124. Pentest Tools Linux
  125. Hackrf Tools
  126. Hacking Tools Free Download
  127. Game Hacking
  128. Pentest Tools Tcp Port Scanner
  129. Pentest Tools Github
  130. Hacker Tools 2019
  131. Easy Hack Tools
  132. Hackrf Tools
  133. Pentest Tools Tcp Port Scanner
  134. What Is Hacking Tools
  135. Pentest Tools Website Vulnerability
  136. Hack Tool Apk
  137. Hacker Tools For Pc
  138. Hack And Tools
  139. Tools 4 Hack
  140. Hacker Tools For Pc
  141. Hacking Tools 2020
  142. Growth Hacker Tools
  143. Pentest Tools Find Subdomains
  144. Hack Rom Tools
  145. Usb Pentest Tools
  146. Hack Tools For Pc
  147. Hack Rom Tools
  148. Underground Hacker Sites
  149. Hacking Tools For Kali Linux
  150. Best Pentesting Tools 2018
  151. New Hacker Tools
  152. Game Hacking
  153. How To Make Hacking Tools
  154. Free Pentest Tools For Windows
  155. Hacker Tools 2020
  156. Best Hacking Tools 2019
  157. Pentest Tools Android
  158. Wifi Hacker Tools For Windows
  159. Hacker Tools Apk Download
  160. Pentest Tools For Android
  161. Hacker Search Tools
  162. Hacker Tools Hardware
  163. Pentest Tools List
  164. Pentest Tools Website
  165. Pentest Tools Website Vulnerability
  166. What Are Hacking Tools
  167. Hackrf Tools