- Author Description
- Host Enumeration
- Website Inspection
- Burp Suite - Send Reverse Shellshock
- Reverse Shell
Author Description
This course details the exploitation of the vulnerability CVE-2014-6271 AKA Shellshock. This vulnerability impacts the Bourne Again Shell “Bash”. Bash is not usually available through a web application but can be indirectly exposed through a Common Gateway Interface “CGI”.
Author: PentesterLab
Download: VulnHub
This is not a challenge VM
This VM is part of the exercises provided by PenTestersLab.com, it's not a challenge VM (there is no flag to capture).
Host Enumeration
Port Scanning
Service Enumeration
Port | Service | Version Detection |
---|---|---|
|
SSH |
OpenSSH 6.0 (protocol 2.0) |
|
HTTP |
Apache httpd 2.2.21 ((Unix) DAV/2) |
Website Inspection
Inspection of Squid using the metasploit module auxiliary/scanner/http/squid_pivot_scanning
discovered port 80 was exposed via the proxy.
Burp Suite - Send Reverse Shellshock
Burp Suite was used to manipulate the User Agent:
and deliver the following payload:
Reverse Shell
Successfully connecting to the listening netcat instance:
End of exercise.
Thanks for the VM :)