-->

  • TryHackMe LFi walkthrough Local file inclusion






    [Task 1] Deploy



    Local File Inclusion (LFI) is the vulnerability that is mostly found in web servers. This vulnerability is exploited when a user input contains a certain path to the file which might be present on the server and will be included in the output. This kind of vulnerability can be used to read files containing sensitive and confidential data from the vulnerable system. TryHackMe LFi walkthrough Local file inclusion


    The main cause of this type of Vulnerability is improper sanitization of the user's input. Sanitization here means that whatever user input should be checked and it should be made sure that only the expected values are passed and nothing suspicious is given in input. It is a type of Vulnerability commonly found in PHP based websites but isn't restricted to them.



    [Task 2] Getting user access via LFI



    To test for LFI what we need is a parameter on any URL or any other input fields like request body etc. For example, if the website is hackingtruth.in then a parameter in the URL can look like https://www.hackingtruth.in/?file=robots.txt. Here file is the name of the parameter and robots.txt is the value that we are passing (include the file robots.txt).


    Importance of Arbitrary file reading


    A lot of the time LFI can lead to accessing (without the proper permissions) important and classified data. An attacker can use LFI to read files from your system which can give away sensitive information such as passwords/SSH keys; enumerated data can be further used to compromise the system.


    In this task, we are going to find the parameter which is vulnerable to the Local File Inclusion attack. We will then will try to leverage information obtained to get access to the system.




    #1 Look around the website. What is the name of the parameter you found on the website?

    Ans :- page


    #2 Once we find the vulnerable parameter we can try to include the passwd file on the Linux system i.e /etc/passwd. The most common technique is path traversal method meaning we can include files like ../../../../etc/passwd what this does it get out of a directory like we usually do in Linux system by running cd ../


    ../../etc/passwd means to go out twice from the current working directory and then go to /etc directory and read the passwd file. Now the issue with this method is you need to be sure about the path of the file.


    You can read the interesting files to check out while testing for LFI :- Click here




    #3 Once you include /etc/passwd then you should see entries something like:

    root:x:0:0::/root:/bin/bash
    bin:x:1:1::/:/sbin/nologin
    daemon:x:2:2::/:/sbin/nologin


    To understand all those entries read this article.


    This file can give information about the system like the name of all the existing users on the system.




    #4 What is the name of the user on the system?

    Ans :- falcon



    #5 Once you find the name of the user it's important to see if you can include anything common and important in that user's directory, could be anything like theirs .bashrc etc




    #6 Name of the file which can give you access to falcon's account on the system?

    Ans :- id_rsa



    #7 What is the user flag?

    Ans :- B8LEGIF049JT4RTVWUG4

    [Task 3] Escalating your privileges to root



    In this, we are going to focus on getting root-level access on the machine. This step is also known as Privilege escalation; we are going to escalate our privilege from a normal user to a root user (with the highest level of system privileges).


    First, we'll have to find a vector that would be exploited to give us root access. A vector can be anything like a binary with some special permission or a cronjob that is not configured properly etc.


    I've written a blog post about Linux privilege escalation, you can read it here to know more about it.



    #1 What can falcon run as root?

    Ans :- /bin/journalctl



    #2 Search gtfobins via the website or by using gtfo tool, to see if you find any way to use that binary for privilege escalation.




    #3 What is the root flag?

    Ans :- H1EQRK5XEX140H2KMO08





    Disclaimer



    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)





  • 0 comments:

    Post a Comment

    For Any Tech Updates, Hacking News, Internet, Computer, Technology and related to IT Field Articles Follow Our Blog.