WDavid404 / PG-Box

PG box workthough note
0 stars 0 forks source link

PyLoader (Intermediate, linux, 2023) -- pyLoader 0.5.0 #42

Open WDavid404 opened 1 month ago

WDavid404 commented 1 month ago

Keypoints:

WDavid404 commented 1 month ago
PORT     STATE SERVICE REASON         VERSION
22/tcp   open  ssh     syn-ack ttl 61 OpenSSH 8.9p1 Ubuntu 3ubuntu0.1 (Ubuntu Linux; protocol 2.0)

9666/tcp open  http    syn-ack ttl 61 CherryPy wsgiserver
| http-title: Login - pyLoad 
|_http-server-header: Cheroot/8.6.0

9666/tcp --> Login with pyload:ploady --> succeed. (Reference for default credential: https://pypi.org/project/pyload-ng/) image

/info --> pyLoader v0.5.0 image

search exploit info for pyLoader 0.5.0 -->

Use github exploit py file --》 it works! and we got a reverse shell as root user !!! image image