x32x01
  • by x32x01 ||
Today, we’re going to exploit a BASH Shellshock Vulnerability successfully and getting a reverse shell while protecting yourself and hiding your IP Address.
How To Exploit ShellShock Vulnerability To Get Reverse Shell
Who is vulnerable to shellshock?
CGI scripts using bash variables or commands and CGI scripts are written in bash can be exploited remotely. Moreover, any service listening on a port and using bash script or its variables in its coding can also be exploited using this vulnerability.

Requirements:
  1. Shellshock vulnerable victim
  2. Router or USB modem having port forwarding Feature
  3. Download exploit for shellshock from
    You Can, Log in or Register To View URLs Content !
  4. Netcat
  5. PHP
Google Dorks:
We can find our vulnerable victims using google dorks. Mostly, all CGI scripts written in bash uses a .sh file extension. So, following google dorks can give you good results.
Code:
You Can, Log in or Register To View Codes Content !

Port Forwarding:
Open your router or USB modem settings and forward port 5555 for your LAN IP.

noip Domain for anonymity:
This step is optional and it just provides a little bit more anonymity in our penetration testing scenario.
1- Visit
You Can, Log in or Register To View URLs Content !
and register an account.
2- Now go in your account and go in Manager Hosts. There add a free domain name with your public IP.

This setting will take almost 1 minute to apply. After one minute you can ping your domain name and can verify that it is resolving to your public IP.

Now we will use any free domain name for our reverse shell.

/dev/tcp Linux Native Reverse Shell:
We will try to use the /dev/tcp for reverse shell because every linux system have it.
Code:
You Can, Log in or Register To View Codes Content !
OR
Code:
You Can, Log in or Register To View Codes Content !
NOTE: forward your port 5555 for your LAN IP otherwise it won’t work for you.

Verification of vulnerable victim:
Open CMD and go to the directory where you downloaded the exploit from exploit-db.
Now type the following command to run this exploit.

php bash_mod_cgi_script.php
It will show u an out saying that gives me URL and command.
So use the above-given URL of the victim and try to use any linux system command i.e. ls, whoami, etc.
If you see command sent to server then it means server is receiving our command but it can’t send back any response.

Netcat Reverse Shell Handler:
Now we need to run netcat listening on a port so that we may get a reverse shell.So, start a netcat listening on ur system with this command:
Code:
You Can, Log in or Register To View Codes Content !
-vv is used for verbosity and more information
-l is for listening with netcat
-p is used for a custom port on which we want to listen

Now we are all set, just run the following command and wait untill you receive a reverse shell on your netcat reverse handler.
Code:
You Can, Log in or Register To View Codes Content !
 

Similar Threads

x32x01
  • x32x01
Replies
0
Views
91
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
97
x32x01
x32x01
x32x01
Replies
0
Views
75
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
101
x32x01
x32x01
x32x01
Replies
0
Views
91
x32x01
x32x01
TAGs: Tags
exploit shellshock vulnerability reverse shell

Register & Login Faster

Forgot your password?

Latest Resources

Forum Statistics

Threads
507
Messages
508
Members
42
Latest Member
Mustafa123
Back
Top