Automating web exploits using metasploit – 3

Categories
Injection, Web Attacks, webdev

In the previous article we built the check method and all went well; now the last bit is build the exploit method and clean up. Exploit method Moving right into the code, I will explain the important parts that may be relatively new ; Line 52 helps us generate the payload Line 53 helps us give […]

Automating web exploits using metasploit – 2

Categories
Injection, Web Attacks, webdev

In the previous article we covered the initialize method. So moving on to the juice stuff the check and exploit methods. Enter Check Method The check method is simple. we have already declared all we need to use so now lets put everything into good use. Similar to our previous python based exploit ; we […]

Automating web exploits using metasploit

Categories
Injection, Web Attacks, webdev

Today I want to go through something even I have been struggling with for a while ; creating PoC’s is a good thing but creating actionable exploits for frameworks like metasploit was really something else; takes a lot more discipline. Why would we do this? well interactive shells are everyone’s joy. PS: yes I had […]

John The Troll (CTF – Africahackon) – Key 2

Categories
Crypto Stuff, ctf, OS, pentest, Uncategorized, Web Attacks

After the previous article we got the first key. Now for the second key we needed to move a notch higher into the system. We had a loot.dic so the best option seeing we only have the web application facing us so far would be bruteforcing it. root@mth3l3m3nt:~# wpscan -u http://192.168.238.101/ -U hacker123 -w ~/loot.dic […]