PDA

View Full Version : Command injection to pop a reverse shell on web server not working



steph
2020-05-19, 01:18
hi everyone,

I have hosted one DVWA on a linux(16.04) VM whose network connection is bridged and not NAT.its ip address is 192.168.0.103

and i have another DVWA running on Kali Linux VM on the same machine whose network connection is also bridged and not NAT. its ip address is 192.168.0.102.

Both the machines are communicating through ping, netcat and ssh directly.

But when i try to establish a reverse shell from remote linux web server using its DVWA's command injection vulnerability on my kali VM, it doesnt work. But when i try to establish a reverse shell from kali web server locally(ie using 127.0.0.1) using its DVWA command injection vulnerability, it works perfectly well.

In both cases, a dedicated port for listening on kali VM was opened before running the exploit on DVWA.


I sincerely hope ive been able to explain my problem clearly.
Regards

mcmohancarlos
2020-07-17, 11:15
you explained very well (y)