Back

Pentester Lab: PHP Include And Post Exploitation

About Release

Back to the Top

Download

Back to the Top
Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Description

Back to the Top

Difficulty

Beginner

Details

This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks.

What you will learn?

PHP include Reverse shell with netcat TCP redirection with socat

File Information

Back to the Top

Virtual Machine

Back to the Top

Networking

Back to the Top

Screenshots

Back to the Top

Walkthrough

Back to the Top