Тёмный

DVWA File Inclusion Vulnerability Walkthrough (Low & Medium) 

Drew Alleman
Подписаться 2,1 тыс.
Просмотров 5 тыс.
50% 1

github.com/Dre...
4:00 Medium

Опубликовано:

 

21 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 11   
@mauricemakesmovies
@mauricemakesmovies 5 месяцев назад
Very clear explanation. The odd thing on my end however, is that even on low difficulty, I do not see an included website for RFI like you do on 1:42. Stuff like ../../hackable/flags/fi.php and etc/passwd work just fine, but I do not see an additional website on top like in your video. Any idea why?
@DONUTSKIE
@DONUTSKIE Год назад
after downloading the backdoor, I followed your steps on creating a python server under the local host and even setting the netcat listener to port 1234 but it wont connect or return me a shell. Once I enter the full path on the URL it still loads the same site. Am I doing something wrong here?
@drewalleman
@drewalleman Год назад
Could be a firewall issue. If you use the -v, you can see verbose output from the netcat command.
@ianp6742
@ianp6742 Год назад
Very good explanation
@drewalleman
@drewalleman Год назад
Thanks
@jonnywoo8418
@jonnywoo8418 11 месяцев назад
Thank you Sir
@xt355
@xt355 8 месяцев назад
at 0:55 even if I do traversing only two times like ?page=../../etc/passwd it still gives me file access. Why is that so?
@drewalleman
@drewalleman 8 месяцев назад
The actual files of the server might be only 2 folders into the root folder for example they might just be in /var/dvwa (just guessing) so you only need to specify ../ twice and even if the folder is only 2 folders into the root folder you can pass as many ../ as you want.
@xt355
@xt355 8 месяцев назад
@@drewalleman thanks for the answer and I understand what you mean but even if I simply put ?page=/etc/passwd it still works regardless of the path mentioned. The path traversal here doesn't make sense, it should've been 5 times like you did. It works in all situations such as ?page=/etc/passwd, ../etc/passwd, ../../etc/passwd you get the idea.
@drewalleman
@drewalleman 8 месяцев назад
@@xt355 Hmmm intresting. I understand why the /etc/passwd worked with no "../" in it because you are passing the absolute path to the file (this is typically disabled). But I don't know why it worked with just 2 "../" what security level were you on when you tried this?
@xt355
@xt355 8 месяцев назад
@@drewalleman low security, didn't try it on others maybe if you have time you can have a go at it.
Далее
Watching This On Loop ♾️
00:32
Просмотров 10 млн
DVWA - Brute Force (Low | Medium | High)
12:54
Просмотров 6 тыс.
File Upload | DVWA | Low, Medium & HIGH
15:55
TryHackMe! [Web Vulnerabilities] Local File Inclusion
10:52
Remote File Inclusion Explained and Demonstrated!
9:54