Rapid7 Vulnerability & Exploit Database

China Chopper Caidao PHP Backdoor Code Execution

Back to Search

China Chopper Caidao PHP Backdoor Code Execution

Disclosed
10/27/2015
Created
05/30/2018

Description

This module takes advantage of the China Chopper Webshell that is commonly used by Chinese hackers.

Author(s)

  • Nixawk

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/caidao_php_backdoor_exec
msf exploit(caidao_php_backdoor_exec) > show targets
    ...targets...
msf exploit(caidao_php_backdoor_exec) > set TARGET < target-id >
msf exploit(caidao_php_backdoor_exec) > show options
    ...show and set options...
msf exploit(caidao_php_backdoor_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;