Waraxe IT Security Portal  
  Login or Register
::  Home  ::  Search  ::  Your Account  ::  Forums  ::   Waraxe Advisories  ::  Tools  ::
March 29, 2024
Menu
 Home
 Logout
 Discussions
 Forums
 Members List
 IRC chat
 Tools
 Base64 coder
 MD5 hash
 CRC32 checksum
 ROT13 coder
 SHA-1 hash
 URL-decoder
 Sql Char Encoder
 Affiliates
 y3dips ITsec
 Md5 Cracker
 User Manuals
 AlbumNow
 Content
 Content
 Sections
 FAQ
 Top
 Info
 Feedback
 Recommend Us
 Search
 Journal
 Your Account



User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9145

People Online:
Visitors: 835
Members: 0
Total: 835
PacketStorm News
·301 Moved Permanently

read more...
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> Shell commands injection -> ok, i have access to upload files, now what?
Post new topic  Reply to topic View previous topic :: View next topic 
ok, i have access to upload files, now what?
PostPosted: Fri Dec 15, 2006 1:39 pm Reply with quote
thedark1
Beginner
Beginner
 
Joined: Dec 13, 2006
Posts: 2




ok, ive hacked a website through an exploit...

i can upload files....so now what? i uploaded a php shell just like the c99...

i cant write to unwritable directories or chmod them...i can run some shell commands like ls or cd...but not musch else...

not much to do....

so, can i somehow change permissions for files or directories? can i get some passwords?can i actually do something insteresting instead of just deleting writable files or inserting sql tables...thats just lame....
View user's profile Send private message
PostPosted: Sun Dec 17, 2006 12:06 am Reply with quote
waraxe
Site admin
Site admin
 
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




So you can acces operating system shell from php? Now you need to upload netcat and then run it as reverse shell. After that you can manipulate with server without any logging from Apache webserver.
Next - find out, what *nix distribution that server has and what version is *nix kernel:

Code:

cat /proc/version


And then try to find some local root exploits for that specific kernel version. Finally - try to get r00t Smile
As r00t, you can do whatever you want - for example you can read
"etc/shadow" file Wink
And of course - as r00t, you can wipe da logz and 0ther traces and install sniffer and/or backdoor and so on Smile
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Sun Dec 17, 2006 3:09 pm Reply with quote
thedark1
Beginner
Beginner
 
Joined: Dec 13, 2006
Posts: 2




wow..cool thanks for your help.......

do you know any local exploits for this:

Software: Apache/1.3.37 (Unix) PHP/5.1.4 mod_auth_passthrough/1.8 mod_log_bytes/1.2 mod_bwlimited/1.4 FrontPage/5.0.2.2635.SR1.2 mod_ssl/2.8.28 OpenSSL/0.9.7f

uname -a: Linux turfhaa3.memset.net 2.6.17-1.2142_FC4 #1 Tue Jul 11 22:41:06 EDT 2006 x86_64

uid=99(nobody) gid=99(nobody) groups=99(nobody)

Safe-mode: OFF (not secure)


also how do i run netcat as reverse shell?

thanks
View user's profile Send private message
ok, i have access to upload files, now what?
  www.waraxe.us Forum Index -> Shell commands injection
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT  
Page 1 of 1  

  
  
 Post new topic  Reply to topic  




Powered by phpBB © 2001-2008 phpBB Group






Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2020 Janek Vind "waraxe"
Page Generation: 0.169 Seconds