Wednesday, October 29, 2014

The complete SHELLSHOCK exploit tutorial - pen testing for experiment

This year probably the biggest vulnerablility ever was disclosed, it was dubbed 'ShellShock'. It was a vulnerability in all systems implimenting Bash, which is the majority of Linux and Mac operating systems. Just the simple string () { :;}; when injected into a bash enviroment variable or a process that uses bash like Headers, User-Agent, Refferer, Curl and Wget will allow a remote code execution... this 0-day is 100x worse than HeartBleed!! Especially since there are 5 versions of the exploit...

 The contents of this post have been encrypted. You need the correct key to unlock the contents.

8 comments: