n4xh4ck5 / CVE2009-2585_HP_Power_Manager_BoF

It is a version modified of the original exploit by Muhammad Haidari (https://raw.githubusercontent.com/Muhammd/HP-Power-Manager/master/hpm_exploit.py). The modification includes a payload which allows to obtain a reverse shell to avoid to open ports in the Windows'target which the firewall's windows will be closed it.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE2009-2585_HP_Power_Manager_BoF

It is a version modified of the original exploit by Muhammad Haidari (https://raw.githubusercontent.com/Muhammd/HP-Power-Manager/master/hpm_exploit.py). The modification includes a payload which allows to obtain a reverse shell to avoid to open ports in the Windows'target which the firewall's windows will be closed it.

Usage

At firts, put a listener:

 nc lvp 443 

Or using the metasploit module:

 /exploit/multi/handler with payload: windows/shell_reverse_tcp 

Now, you can launch the exploit:

python CVE2009-2585_HP_Power_Manager_BoF.py IP 

About

It is a version modified of the original exploit by Muhammad Haidari (https://raw.githubusercontent.com/Muhammd/HP-Power-Manager/master/hpm_exploit.py). The modification includes a payload which allows to obtain a reverse shell to avoid to open ports in the Windows'target which the firewall's windows will be closed it.

License:GNU General Public License v3.0


Languages

Language:Python 100.0%