DotNetNuke (DNN)
Last updated
Last updated
Learn & practice AWS Hacking:HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE)
Ikiwa unaingia kama meneja katika DNN ni rahisi kupata RCE.
Konsoli ya SQL inapatikana chini ya ukurasa wa Settings
ambapo unaweza kuwezesha xp_cmdshell
na kufanya amri za mfumo wa uendeshaji.
Tumia mistari hii kuwezesha xp_cmdshell
:
Na bonyeza "Run Script" ili kuendesha hizo sentensi za sQL.
Kisha, tumia kitu kama ifuatavyo kuendesha amri za OS:
Katika Settings -> Security -> More -> More Security Settings
unaweza kuongeza nyongeza mpya zinazoruhusiwa chini ya Allowable File Extensions
, na kisha kubonyeza kitufe cha Save
.
Ongeza asp
au aspx
na kisha katika /admin/file-management
pakia asp webshell inayoitwa shell.asp
kwa mfano.
Kisha upate /Portals/0/shell.asp
ili kufikia webshell yako.
Unaweza kuinua haki kwa kutumia Potatoes au PrintSpoofer kwa mfano.
Learn & practice AWS Hacking:HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE)