Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Help with Cli #805

Closed
EbolaMan-YT opened this issue Jul 24, 2023 · 2 comments
Closed

Help with Cli #805

EbolaMan-YT opened this issue Jul 24, 2023 · 2 comments

Comments

@EbolaMan-YT
Copy link

! ANY INCOMPLETE REPORT WILL BE CLOSED RIGHT AWAY !

Steps to Reproduce (for bugs)

  1. use exploits/routers/linksys/eseries_themoon_rce
  2. set target 192.168.2.1
  3. exploit
  4. ?

Your Environment

  • RouterSploit Version used: 3.4.1
  • Operating System and version: Kali Linux 2023.2
  • Python Version: 3.10.8
  • Python Environment: ( python3 -m pip freeze )

This isn't a bug but I'm asking for help, I got a 'cmd> ' shell on my Bell router using exploits/routers/linksys/eseries_themoon_rce, I got the message saying "[*] It is blind command injection - response is not available" and that's fine but I still want to know what commands I am able to execute, for example creating a port forwarding rule. Having a shell is cool and all but useless if you don't know how to use it, send any sources that can help explain, thank you.

@Frandisco86
Copy link

Hola routersploit

@lucyoa
Copy link
Contributor

lucyoa commented May 19, 2024

You need to use one of the payloads, in this case reverse_tcp to get interactive shell.

@lucyoa lucyoa closed this as completed May 19, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants