Maurice Popp
b7184e87c0
fixing a type
2017-10-07 14:16:01 +02:00
Maurice Popp
8d50c34e4b
codefixing
2017-10-07 14:06:58 +02:00
William Webb
d9e0d891a1
Land #9010 , Remove checks for hardcoded SYSTEM account name
2017-10-06 13:42:18 -05:00
Maurice Popp
770547269b
added documentation, and fixed 4 to 2 indentation
2017-10-06 15:39:25 +02:00
Brent Cook
9d2e8b1e4d
Land #8003 , Evasions for delivering nops/shellcode into memory
2017-10-05 16:44:36 -05:00
Spencer McIntyre
e4d99a14b6
Fix EXITFUNC back to process for the RCE too
2017-10-05 11:38:08 -04:00
Spencer McIntyre
4729c885f1
Cleanup the CVE-2017-8464 LPE module
2017-10-05 11:10:37 -04:00
Spencer McIntyre
d0ebfa1950
Change the template technicque to work as an LPE
2017-10-05 10:30:28 -04:00
Spencer McIntyre
825ad940e6
Update the advanced option names and a typo
2017-10-05 10:16:31 -04:00
Spencer McIntyre
482ce005fd
Update the advanced option names and a typo
2017-10-05 10:11:00 -04:00
William Vu
10dafdcb12
Fix #9036 , broken refs in bypassuac_comhijack
...
Each ref needs to be an individual array.
2017-10-03 13:36:29 -05:00
ashish gahlot
9ff6efd3a3
Remove broken link
2017-10-02 20:43:55 +05:30
Spencer McIntyre
f2f48cbc8f
Update the CVE-2017-8464 module
2017-09-30 18:25:16 -04:00
Christian Mehlmauer
41e3895424
remove checks for hardcoded name
2017-09-27 07:41:06 +02:00
Pearce Barry
e8eeb784e4
Land #8960 , spelling/grammar fixes part 3
2017-09-22 18:51:31 -05:00
Pearce Barry
8de6fa79c1
Tweakz, yo.
2017-09-22 18:49:09 -05:00
h00die
c90f885938
Finished spelling issues
2017-09-17 16:00:04 -04:00
William Webb
d5362333e2
Land #8958 , Add Disk Pulse Enterprise web server buffer overflow
2017-09-15 13:34:22 -05:00
h00die
30f833f684
80 pages left
2017-09-13 22:03:34 -04:00
loftwing
52385f4d9e
fix formatting to fit rubocop
2017-09-13 11:46:57 -05:00
loftwing
b8c40a9d95
Clean up formatting
2017-09-13 11:13:33 -05:00
loftwing
3c204f91ef
Correct module title
2017-09-13 11:02:13 -05:00
loftwing
65f2ee9109
added generate_seh_record
2017-09-13 10:56:32 -05:00
loftwing
7db506887b
Add exploit code
2017-09-13 10:36:36 -05:00
loftwing
eb0d174987
Add disk_pulse_enterprise_get module
2017-09-13 10:19:24 -05:00
Pearce Barry
7b87915e1f
Land #8923 , Add additional error checking to mssql_clr_payload module
2017-09-11 17:39:33 -05:00
Tod Beardsley
5f66b7eb1a
Land #8940 , @h00die's second round of desc fixes
...
One ninja edit along the way as well.
2017-09-11 13:05:13 -05:00
Tod Beardsley
cfbd3c1615
Fix spelling of Honeywell
2017-09-11 13:02:18 -05:00
james
ba880d1a85
Changes to mssql_clr_payload error handling based on code review
2017-09-10 14:15:39 -05:00
h00die
7339658ba9
224 pages of spelling issues left
2017-09-09 09:52:08 -04:00
h00die
0910c482a9
35 pages of spelling done
2017-09-08 22:19:55 -04:00
g0tmi1k
b884705a93
regsvr32_applocker_bypass_server -> web_delivery
2017-09-06 12:35:52 +01:00
h00die
be66ed8af3
Land #8788 exploits for Gh0st and PlugX malware controllers
2017-09-05 20:42:07 -04:00
james
44fb059cea
Add error checking to mssql_clr_payload
...
Additional error checking had been added to exploits/windows/mssql/mssql_clr_payload
If an error is encountered when changing the trustworthy or clr setting, the exploit fails with a message.
2017-09-05 18:48:22 -05:00
h00die
d05c401866
modules cleanup and add docs
2017-09-04 20:57:23 -04:00
Brent Cook
367c760927
window move is now directly in the template
2017-08-20 17:48:59 -05:00
Brent Cook
e734a7923a
Land #8267 , Handle multiple entries in PSModulePath
2017-08-20 17:44:30 -05:00
Brent Cook
2eba188166
Land #8789 , Add COM class ID hijack method for bypassing UAC
2017-08-20 13:57:17 -05:00
Brent Cook
26193216d1
Land #8686 , add 'download' and simplified URI request methods to http client mixin
...
Updated PDF author metadata downloader to support the new methods.
2017-08-14 01:40:17 -04:00
Brent Cook
7d4561e0fd
rename to download_log to avoid conflicting with the mixin
2017-08-14 01:10:37 -04:00
Brent Cook
da3ca9eb90
update some documentation
2017-08-03 17:09:44 -05:00
Brent Cook
ddd841c0a8
code style cleanup + add automatic targeting based on payload
2017-08-03 00:27:54 -05:00
Brent Cook
b62429f6fa
handle drive letters specified like E: nicely
2017-08-03 00:27:22 -05:00
Yorick Koster
46ec04dd15
Removed This PC ItemID & increased timeout in WaitForSingleObject
...
Remove the This PC ItemID to bypass (some) AV.
Timeout for WaitForSingleObject is set to 2,5s. After this timeout a
mutex is released allowed a new payload to be executed.
2017-08-02 15:47:22 -05:00
Yorick Koster
e51e1d9638
Added new DLL templates to prevent crashing of Explorer
2017-08-02 15:47:21 -05:00
Yorick Koster
3229320ba9
Code review feedback from @nixawk
2017-08-02 15:46:51 -05:00
Yorick Koster
565a3355be
CVE-2017-8464 LNK Remote Code Execution Vulnerability
...
This module exploits a vulnerability in the handling of Windows
Shortcut files (.LNK) that contain a dynamic icon, loaded from a
malicious DLL.
This vulnerability is a variant of MS15-020 (CVE-2015-0096). The
created LNK file is similar except in an additional
SpecialFolderDataBlock is included. The folder ID set in this
SpecialFolderDataBlock is set to the Control Panel. This is enought to
bypass the CPL whitelist. This bypass can be used to trick Windows into
loading an arbitrary DLL file.
2017-08-02 15:46:30 -05:00
OJ
54ded4300e
Land #8791 - Update Accuvant refs to point to Optiv
2017-08-02 13:26:52 +10:00
TC Johnson
8989d6dff2
Modified Accuvant bog posts to the new Optive urls
2017-08-02 13:25:17 +10:00
Brent Cook
bb2304a2d1
Land #8769 , improve style, compatibility, for ssh modules
2017-08-01 21:43:32 -05:00
Brent Cook
1d75a30936
update style for other ssh exploits
2017-08-01 16:05:25 -05:00
Brent Cook
8c9fb1d529
remove unneeded netssh checks in modules
2017-08-01 14:46:10 -05:00
Brent Cook
e61cccda0b
Land #8779 , Adding error handler for ms17-010 exploit where SMBv1 is disabled
2017-08-01 14:00:12 -05:00
OJ
6ee5d83a15
Add the COM hijack method for bypassing UAC
2017-07-31 14:26:39 +10:00
Professor-plum
055d64d32b
Fixed to modules as suggested from upstream
...
fixed typo in xtreme.rb when communicating with C&C
removed self.class from options on all three modules
added line to log path where loot has been stored in xtreme.rb
2017-07-30 10:14:05 -06:00
Professor-plum
99546330f1
Added PlugX Controller Stack Overflow Module
...
This module exploits a stack overflow in the Plug-X Controller when handling a larger than expected message. This vulnerability can allow remote code execution however it causes a popup message to be displayed on the target before execution is gained.
## Verification
Run the PlugX C2 server on a target windows machine. The sample 9f59a606c57217d98a5eea6846c8113aca07b203e0dcf17877b34a8b2308ade6 is a Plux Type 1 server that works good for testing.
- [ ] use exploit/windows/misc/plugx
- [ ] set RHOST [ip of target]
- [ ] set target 1
- [ ] exploit
- [ ] acknowledge the "PeDecodePacket" message on the target
Sample output:
```
msf> use exploit/windows/misc/plugx
msf exploit(plugx) > set rhost 192.168.161.128
rhost => 192.168.161.128
msf exploit(plugx) > set target 1
target => 1
msf exploit(plugx) > check
[*] 192.168.161.128:13579 - "\x03\xB0\x02\x00\x04\x00"
[*] 192.168.161.128:13579 The target appears to be vulnerable.
msf exploit(plugx) >
2017-07-29 10:36:42 -06:00
Professor-plum
c336daec8d
Added Gh0st Controller Buffer Overflow Module
...
This module exploits a buffer overflow in the Gh0st Controller when handling a drive list as received by a victim. This vulnerability can allow remote code execution
## Verification
Run the Gh0st C2 server on a target windows machine. The sample 0efd83a87d2f5359fae051517fdf4eed8972883507fbd3b5145c3757f085d14c is a Gh0st 3.6 server that works good for testing.
- [ ] use exploit/windows/misc/gh0st
- [ ] set RHOST [ip of target]
- [ ] exploit
Sample output:
```
msf > use exploit/windows/misc/gh0st
msf exploit(gh0st) > set rhost 192.168.161.128
rhost => 192.168.161.128
msf exploit(gh0st) > exploit
[*] Started reverse TCP handler on 192.168.161.1:4444
[*] 192.168.161.128:80 - Trying target Gh0st Beta 3.6
[*] 192.168.161.128:80 - Spraying heap...
[*] 192.168.161.128:80 - Trying command 103...
[*] Sending stage (957487 bytes) to 192.168.161.128
[*] Meterpreter session 1 opened (192.168.161.1:4444 -> 192.168.161.128:49161) at 2017-07-29 10:11:4
2017-07-29 10:21:05 -06:00
multiplex3r
b2ecaa489d
Rescue only RubySMB::Error::CommunicationError
2017-07-27 19:19:45 +10:00
multiplex3r
f2091928ec
Adding no SMBv1 error handler for ms17-010 exploit
2017-07-27 16:21:09 +10:00
mr_me
bf4dce19fb
I added the SSD advisory
2017-07-24 14:25:10 -07:00
mr_me
b099196172
deregistered SSL, added the HTA dodgy try/catch feature
2017-07-24 10:28:03 -07:00
mr_me
17b28388e9
Added the advisory, opps
2017-07-24 10:09:21 -07:00
mr_me
14ca2ed325
Added a icon loading trick by Brendan
2017-07-24 10:06:20 -07:00
mr_me
b2a002adc0
Brendan is an evil genius\!
2017-07-24 09:58:23 -07:00
mr_me
cc8dc002e9
Added CVE-2017-7442
2017-07-24 08:21:59 -07:00
Brent Cook
6300758c46
use https for metaploit.com links
2017-07-24 06:26:21 -07:00
Brent Cook
80d18fae6a
update example modules to have zero violations
2017-07-24 06:15:54 -07:00
Brent Cook
1d290d2491
resurrect one print_error/bad conversion for symmetry
2017-07-24 05:55:34 -07:00
Brent Cook
8db3f74b81
fix a broken link
2017-07-24 05:53:09 -07:00
Brent Cook
838b066abe
Merge branch 'master' into land-8716
2017-07-24 05:51:44 -07:00
Brent Cook
7c55cdc1c8
fix some module documentation
...
3 modules got documentation landed in the wrong spot. This also fixes a few
typos and improves formatting.
2017-07-23 07:46:52 -07:00
g0tmi1k
e710701416
Made msftidy.rb happy
...
...untested with the set-cookie 'fix'
2017-07-21 19:55:26 -07:00
g0tmi1k
524373bb48
OCD - Removed un-needed full stop
2017-07-21 07:41:51 -07:00
g0tmi1k
772bec23a1
Fix various typos
2017-07-21 07:40:08 -07:00
M4P0
c187f709dc
Update geutebrueck_gcore_x64_rce_bo.rb
...
Review changes with msftidy.
2017-07-21 11:37:12 +02:00
g0tmi1k
3f6925196b
OCD - store_loot & print_good
2017-07-19 13:02:49 +01:00
g0tmi1k
ef826b3f2c
OCD - print_good & print_error
2017-07-19 12:48:52 +01:00
g0tmi1k
0f453c602e
Even more print_status -> print_good
2017-07-19 11:46:39 +01:00
g0tmi1k
b8d80d87f1
Remove last newline after class - Make @wvu-r7 happy
2017-07-19 11:19:49 +01:00
g0tmi1k
3d4feffc62
OCD - Spaces & headings
2017-07-19 11:04:15 +01:00
g0tmi1k
a008f8e795
BruteForce - > Brute Force
2017-07-19 10:39:58 +01:00
David Maloney
2a1c661c79
Land #8723 , Razr Synapse local exploit
...
lands ZeroSteiner's Razr Synapse local priv esc module
2017-07-17 13:34:17 -05:00
Spencer McIntyre
b4813ce2c7
Update the pre-exploit check conditions
2017-07-15 14:48:54 -04:00
Pearce Barry
9775df1f6e
Land #8586 , Easy Chat Server 2 to 3.1 - Buffer overflow (SEH) exploit
2017-07-14 15:20:01 -05:00
David Maloney
ee1c87b868
Land #8172 , example modules
...
lands several example modules
2017-07-14 15:17:20 -05:00
David Maloney
0fde6c6b42
Land #8650 , igss9 launch path
...
land pr to fix launch path in the igss9 exploit
2017-07-14 14:39:38 -05:00
Spencer McIntyre
833b2a67d4
Fix the architecture check for only x64
2017-07-14 07:06:54 -04:00
g0tmi1k
4720d1a31e
OCD fixes - Spaces
2017-07-14 08:46:59 +01:00
g0tmi1k
fd843f364b
Removed extra lines
2017-07-14 08:17:16 +01:00
g0tmi1k
424522147e
OCD fixes - Start of *.rb files
2017-07-13 23:53:59 +01:00
Spencer McIntyre
5470670223
Change the hook for windows 10 compatibility
2017-07-13 11:49:06 -04:00
Brent Cook
345407b0a4
Rex::Encoder::XDR conflicts with the XDR gem
2017-07-12 11:52:10 -05:00
Spencer McIntyre
53d5060fbd
Add the LPE for CVE-2017-9769
2017-07-10 16:57:23 -04:00
David Maloney
2ee6df66cf
Land #8514 , wmi persistence module
2017-07-10 09:53:55 -05:00
NickTyrer
f4c739c190
check if running as system
2017-07-10 10:05:57 +01:00
syndrome5
45af651993
Fix issue generate/launch path
...
Generate file in C:\ but try to launch it in Documents and Settings\All Users\Application Data\7T\
PoC with windows/meterpreter/reverse_tcp
2017-07-04 22:14:32 +02:00
NickTyrer
994f00622f
tidy module output
2017-06-29 16:12:23 +01:00
William Vu
7e1b50ab3b
Land #8629 , AKA (also known as) module reference
2017-06-28 19:15:45 -05:00
Brent Cook
aa8c580aba
updates
2017-06-28 20:14:38 -04:00
Brent Cook
d20036e0fb
revise spelling, add heartbleed and tidy checks
2017-06-28 18:50:20 -04:00
Brent Cook
461ab4501d
add 'Also known as', AKA 'AKA', to module references
2017-06-28 15:53:00 -04:00
William Webb
6349026134
Land #8442 , Exploit module for Backup Exec Windows Agent UaF
2017-06-28 10:39:28 -05:00
Mzack9999
66eb89e72a
Exploit now uses HTTP mixin
2017-06-25 16:38:21 +02:00
NickTyrer
bc8de0fc66
fixed issue where starting waitfor.exe would hang the module
2017-06-24 20:54:31 +01:00
NickTyrer
aa18598580
updated cleanup method to remove_persistence to prevent creating rc file even if module fails
2017-06-24 19:20:02 +01:00
NickTyrer
655358cdf1
added missing newline in cleanup method
2017-06-23 17:58:11 +01:00
NickTyrer
916a4da182
fixed cleanup method to include all cleanup options
2017-06-23 17:38:48 +01:00
NickTyrer
412ea9432d
removed whitespace
2017-06-23 17:17:07 +01:00
NickTyrer
e7d6d5350f
added WAITFOR persistence method
2017-06-23 17:05:39 +01:00
Mzack9999
a8865252da
Added exploit documentation
2017-06-23 14:12:04 +02:00
Brent Cook
3b248c78f3
resurrect old example modules, integrate into module tree
2017-06-22 11:36:35 -05:00
William Webb
02e4edc4cb
Land #8579 , Easy File Sharing HTTP Server 7.2 - Post Overflow exploit
2017-06-22 10:56:41 -05:00
Jin Qian
b51fc0a34e
Land #8489 , more httpClient modules use store_valid_credential
2017-06-21 17:18:34 -05:00
Jeffrey Martin
99fb905bbd
fix typo
2017-06-21 16:52:09 -05:00
NickTyrer
24404ae40f
added heredoc to tidy formatting
...
changed USER persistence method to EVENT to better describe technique
removed "auditpol.exe /set /subcategory:Logon /failure:Enable" command from subscription_event method to be more opsec safe
added CUSTOM_PS_COMMAND advanced option
updated description to reflect changes
2017-06-21 18:15:13 +01:00
Pearce Barry
24d9bec0ae
Land #8260 , OpManager Version Check
2017-06-20 17:58:10 -05:00
Pearce Barry
241786e71f
Update description with tested versions.
2017-06-20 15:32:08 -05:00
Pearce Barry
14f0409c6c
Missing regex '+', readding so we get full API key.
2017-06-20 15:28:15 -05:00
Pearce Barry
b02719e795
Attempt to appease Travis...
2017-06-20 11:36:08 -05:00
Mzack9999
c7a55ef92f
Added exploit documentation
2017-06-20 09:03:40 +02:00
Mzack9999
af4eb0fbe3
Corrected shellcode
2017-06-20 00:55:18 +02:00
Mzack9999
0b04dc0584
Correct EDB Number
2017-06-20 00:52:29 +02:00
Mzack9999
bc826cb824
Easy Chat Server From 2.0 to 3.1 - Buffer Overflow (SEH) exploit
2017-06-20 00:36:59 +02:00
NickTyrer
681f9f37a6
updated check if powershell is available
2017-06-19 08:35:57 +01:00
NickTyrer
096469a8ec
added PROCESS persistence method
2017-06-18 20:42:07 +01:00
L3cr0f
23831e6df9
Upload requested changes
2017-06-18 11:34:58 +02:00
Mzack9999
7fb36edd50
corrected msftidy warnings
2017-06-17 22:58:47 +02:00
Mzack9999
31a5cc94b2
Easy File Sharing HTTP Server 7.2 - Post Overflow exploit
2017-06-17 22:35:21 +02:00
NickTyrer
6096e373cc
removed whitespace
2017-06-17 10:44:30 +01:00
NickTyrer
85173f36f7
moved exploit method moved to top
...
added logon persistence option
fixed typo
cleaned up formatting
2017-06-17 10:30:38 +01:00
Stephen Shkardoon (ss23)
a968a74ae0
Update ms17_010_eternalblue description and ranking.
...
The module has been noted to cause crashes, reboots, BSOD, etc, on
some systems.
2017-06-09 11:01:48 +12:00
bwatters-r7
99fa52e660
Land #8434 , Add Windows 10 Bypassuac fodhelper module
2017-06-07 11:15:01 -05:00
NickTyrer
09e4974b99
removed whitespace at end of lines
2017-06-06 14:44:37 +01:00
NickTyrer
1831056010
updated disclosure date
2017-06-06 14:32:19 +01:00
bwatters-r7
f47cc1a101
Rubocop readability changes
2017-06-05 14:32:45 -05:00
NickTyrer
994995671e
added wmi_persistence module
2017-06-05 17:44:37 +01:00
L3cr0f
6a3fc618a4
Add bypassuac_injection_winsxs.rb module
2017-06-03 12:59:50 +02:00
Jeffrey Martin
0e145573fc
more httpClient modules use store_valid_credential
2017-05-30 14:56:05 -05:00
David Maloney
d5e74ffdf3
Merge branch 'master' into feature/eternal_blue/rubysmb_refactor
2017-05-30 13:59:31 -05:00
David Maloney
a5f910ea63
move trans2 conditional to case statement
...
this is cleaner as a case statement
2017-05-30 13:52:29 -05:00
David Maloney
b65c959347
limited port of the trans2 exploit packets
...
ported some of the Trans2 packets for EternalBlue
over to RubySMB, but there is so much jacked up about these
packets I'm not sure we can do much more here
2017-05-30 13:49:27 -05:00
William Vu
72ff4fbf48
Reword warning message, since it didn't make sense
2017-05-30 13:13:08 -05:00
William Vu
890d35cc30
Fix warning placement to be more helpful
2017-05-30 13:06:23 -05:00
David Maloney
e9ac3fce5a
update credential mode for EB exploit
...
ExternalBlue can now just flat out take
credentials to authenticate with. If credentials
are not supplied then it will still do the
anonymous login.
2017-05-30 10:55:28 -05:00
Brent Cook
beb1cef835
rescue connection failure for netbios, suggest how to fix it
2017-05-30 08:06:39 -05:00
William Vu
a781480e89
Add error handling to get_once
...
And check for specific ack result/reason for 32-bit.
2017-05-29 22:28:50 -05:00
William Vu
6e253a5be7
Use Rex::Proto::DCERPC::Response
2017-05-29 21:58:03 -05:00
William Vu
42b14a93b8
Add comments
2017-05-28 23:45:09 -05:00
William Vu
7a2944d113
Implement VerifyArch for ETERNALBLUE
2017-05-28 23:26:59 -05:00
David Maloney
ee5f37d2f7
remove nt trans raw sock op
...
don't send the nt transact packet as raw
socket data, instead use the client send_recv
method
2017-05-26 15:50:18 -05:00
David Maloney
f0f99ad479
nttrans packet setup correctly,everything broken
...
got the nttrans packet setup correctly but somewhere
along the line i broke the whole exploit wtf?
2017-05-26 14:54:46 -05:00
wchen-r7
162a660d45
Remove the old windows/fileformat/office_word_macro
...
windows/fileformat/office_word_macro.rb has been deprecated and
it should have been removed on March 16th.
If you want to create a Microsoft Office macro exploit, please
use the multi/fileformat/office_word_macro exploit instead, which
supports multiple platforms, and will support template injection.
2017-05-26 07:33:46 -05:00
wchen-r7
2835c165d7
Land #8390 , Add module to execute powershell on Octopus Deploy server
2017-05-25 17:33:07 -05:00
wchen-r7
330526af72
Update check method
2017-05-25 17:30:58 -05:00
David Maloney
0b0e2f64ca
update SMB1 "Freehole" packet
...
the 'Freehole' packet is now generated with
RubySMB and sent by the client, rather than raw bytes
sent over the bare socket
2017-05-25 13:43:16 -05:00
David Maloney
bc8ad811aa
remove old anonymous login packet
...
we are now using the anonymous login from the
RubySMB client we no longer need this method to
manually build the packet
2017-05-25 10:49:42 -05:00
David Maloney
238052a18b
use RubySMB client echo
...
replaced the manually created echo packet
with the RubySMB client echo command
2017-05-25 10:47:14 -05:00
David Maloney
4ffe666b52
improve the cred fallback
...
we might get a successful sessionsetup
but a failure on IPC$ due to anonymous access
2017-05-24 17:36:07 -05:00
David Maloney
4c02b7b13a
added credentialed fallback
...
if anonymous login is blocked, then the user can
supply credentials for the exploit to try as a fallback
2017-05-24 16:09:51 -05:00
David Maloney
dc67fcd5a8
use RubySMB for anonymous login
...
use the new anonymous login capabilities in
RubySMB
2017-05-24 15:40:05 -05:00
William Vu
e4ea618edf
Land #8419 , ETERNALBLUE fixes (round two)
...
Hope I resolved the conflicts correctly.
2017-05-23 17:03:21 -05:00
William Vu
46eb6bdf62
Land #8399 , ETERNALBLUE fixes (round one)
2017-05-23 16:51:19 -05:00
William Vu
f80c3aa3f4
Correct absolute path
2017-05-23 16:50:25 -05:00
Matthew Daley
52363aec13
Add module for CVE-2017-8895, UAF in Backup Exec Windows agent
...
This module exploits a use-after-free vulnerability in the handling of
SSL NDMP connections in Veritas/Symantec Backup Exec's Remote Agent for
Windows. When SSL is re-established on a NDMP connection that previously
has had SSL established, the BIO struct for the connection's previous
SSL session is reused, even though it has previously been freed.
Successful exploitation will give remote code execution as the user of
the Backup Exec Remote Agent for Windows service, almost always
NT AUTHORITY\SYSTEM.
2017-05-24 00:18:20 +12:00
amaloteaux
93bb47d546
msftidy fix
2017-05-22 19:27:15 +01:00
amaloteaux
092e7b96b8
typo
2017-05-22 17:27:50 +01:00
amaloteaux
74c08cebee
Add bypassuac fodhelper module for Windows 10
2017-05-22 17:25:17 +01:00
William Webb
467f1ce0ca
Land #8411 , Buffer overflow in VXSearch Enterprise v9.5.12
2017-05-22 07:37:31 -05:00
Christian Mehlmauer
b5caeb29dd
only support for 32bit so far
2017-05-22 12:30:52 +02:00
HD Moore
036f063988
Fix a stack trace when no SMB response is received
2017-05-19 16:24:41 -05:00
lincoln
b76229b5f7
removed unessessary line
2017-05-18 19:15:49 -07:00
lincoln
7ca0fe5a68
Added make_junk function
2017-05-18 19:06:09 -07:00
Daniel Teixeira
c1624d0967
VX Search Enterprise GET Buffer Overflow
2017-05-18 17:12:47 +01:00
zerosum0x0
bdf121e1c0
x86 kernels will safely ret instead of BSOD
2017-05-17 23:48:14 -06:00
zerosum0x0
d944bdfab0
expect 0xC00000D
2017-05-17 23:05:20 -06:00
zerosum0x0
646ca14375
basic OS verification, ghetto socket read code
2017-05-17 22:48:45 -06:00
wchen-r7
c0bf2cc6e7
Land #8401 , Buffer Overflow on Sync Breeze Enterprise 9.4.28
2017-05-17 23:39:50 -05:00
Daniel Teixeira
ad8788cc74
Update syncbreeze_bof.rb
2017-05-17 11:33:24 +01:00
Daniel Teixeira
5329ce56c4
Sync Breeze Enterprise GET Buffer Overflow
2017-05-17 10:53:28 +01:00
lincoln
2f39daafc5
Updated module removing hardcoded binary payload strings
...
-Used only nessessary pointers needed for exploit to work removing junk/filler chars
-Repaced ROP chain with generic from msvcrt (even though original was beautiful and smaller, uses hardcoded pointers for leave instructions)
-Cannot use ropdb since 4 byte junk char during generation may result in InvalidByteSequenceError during UTF conversion
-It's been some years since my last pull request...so I might be a bit rusty to new Metasploit standards (please forgive me!)
2017-05-16 23:22:42 -07:00
William Webb
7e2dab4ddc
Land #8303 , Buffer Overflow on Dupscout Enterprise v9.5.14
2017-05-17 01:04:59 -05:00
zerosum0x0
6fb4040d11
add core buffer dump for OS version
2017-05-16 23:18:39 -06:00
wchen-r7
77a9676efb
Land #8347 , Add Serviio Media Server checkStreamUrl Command Execution
2017-05-16 16:20:39 -05:00
William Vu
6d81ca4208
Fix Array/String TypeError in ms17_010_eternalblue
2017-05-16 15:53:34 -05:00
William Vu
e24de5f110
Fix Class/String TypeError in ms17_010_eternalblue
2017-05-16 15:41:16 -05:00
zerosum0x0
53bb5a8440
Update ms17_010_eternalblue.rb
2017-05-16 10:43:43 -06:00
james-otten
3c4dfee4f5
Module to execute powershell on Octopus Deploy server
...
This is not a bug, but a feature which gives users with the correct
permissions the ability to take over a host running Octopus Deploy.
During an automated deployment initiated by this module, a powershell
based payload is executed in the context of the Octopus Deploy server,
which is running as either Local System or a custom domain account.
This is done by creating a release that contains a single script step
that is run on the Octopus Deploy server. The said script step is
deleted after the deployment is started. Though the script step will
not be visible in the Octopus Deploy UI, it will remain in the server's
database (with lot's of other interesting data).
Options for authenticating with the Octopus Deploy server include
username and password combination or an api key. Accounts are handled
by Octopus Deploy (stored in database) or Active Directory.
More information about Octopus Deploy:
https://octopus.com
2017-05-15 18:57:38 -05:00
zerosum0x0
cb4c700e62
fix typo
2017-05-14 21:52:36 -06:00
zerosum0x0
865a36068e
sleep fix and new shellcode
2017-05-14 21:45:19 -06:00
zerosum0x0
e3dcf0ab2d
added docs
2017-05-14 19:22:26 -06:00
zerosum0x0
9634f974dd
fix msftidy
2017-05-14 18:14:02 -06:00
zerosum0x0
fa79339432
eternalblue module
2017-05-14 18:11:41 -06:00
Spencer McIntyre
f39e378496
Land #8330 , fix ps_wmi_exec and psh staging
2017-05-13 14:26:47 -04:00
Brendan Coles
42c7d64b28
Update style
2017-05-10 06:37:09 +00:00
James Lee
72388a957f
Land #8355 , IIS ScStoragePathFromUrl
...
See #8162
2017-05-09 11:06:01 -05:00
Christian Mehlmauer
2b4ace9960
convert to "screaming snake"
2017-05-09 09:30:45 +02:00
Brendan Coles
32dafb06af
Replace NoTarget with NotVulnerable
2017-05-08 22:29:44 +00:00
Christian Mehlmauer
f70b402dd9
add comment
2017-05-09 00:17:00 +02:00
Christian Mehlmauer
806963359f
fix fail with condition
2017-05-08 23:47:48 +02:00
Christian Mehlmauer
f62ac6327d
add @rwhitcroft
2017-05-08 23:20:12 +02:00