Skip to content

Instantly share code, notes, and snippets.

@wchen-r7
Last active August 29, 2015 14:06
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save wchen-r7/bf7948b5b5c61794f3c5 to your computer and use it in GitHub Desktop.
Save wchen-r7/bf7948b5b5c61794f3c5 to your computer and use it in GitHub Desktop.
Exploits for CVE-2014-6271:
auxiliary/scanner/http/apache_mod_cgi_bash_env.rb
auxiliary/server/dhclient_bash_env.rb
exploits/multi/http/apache_mod_cgi_bash_env_exec.rb
exploits/osx/local/vmware_bash_function_root.rb
exploits/unix/dhcp/bash_environment.rb
Run msfupdate and you should have them all.
* If you're on Kali, you are on a different update cycle. You should probably clone another one like this:
git clone git@github.com:rapid7/metasploit-framework.git
* You can download Metasploit here if you haven't tried it:
http://www.metasploit.com/
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment