Rapid7 Vulnerability & Exploit Database

WebDAV Application DLL Hijacker

Back to Search

WebDAV Application DLL Hijacker

Disclosed
08/18/2010
Created
05/30/2018

Description

This module presents a directory of file extensions that can lead to code execution when opened from the share. The default EXTENSIONS option must be configured to specify a vulnerable application type.

Author(s)

  • hdm <x@hdm.io>
  • jduck <jduck@metasploit.com>
  • jcran <jcran@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/webdav_dll_hijacker
msf exploit(webdav_dll_hijacker) > show targets
    ...targets...
msf exploit(webdav_dll_hijacker) > set TARGET < target-id >
msf exploit(webdav_dll_hijacker) > show options
    ...show and set options...
msf exploit(webdav_dll_hijacker) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;