본문 바로가기

Metasploit

F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation ### This module requires Metasploit: http//metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework## require 'msf/core'require 'json' class Metasploit3 "F5 BIG-IQ v4.1.0.2013.0 authentic.. 더보기
Apache Struts ClassLoader Manipulation Remote Code Execution ### This module requires Metasploit: http//metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ManualRanking # It's going to manipulate the Class Loader include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE include Msf::Exploit::FileDropper def initialize(info = {}) super(update_.. 더보기
AlienVault OSSIM SQL Injection and Remote Code Execution AlienVault OSSIM SQL Injection and Remote Code ExecutionThis module exploits an unauthenticated SQL injection vulnerability affecting AlienVault OSSIM versions 4.3.1 and lower. The SQL injection issue can be abused in order to retrieve an active admin session ID. If an administrator level user is identified, remote code execution can be gained by creating a high priority policy with an action co.. 더보기
SSLsplit - transparent and scalable SSL/TLS interception OverviewSSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for n.. 더보기
Executing MSF Payloads via PowerShell Webshellery Many web applications come with the ability to upload files to the server. Some of these can be misconfigured and allow for arbitrary file upload. During these situations, this module for MetaSploit can come in handy if the backend server is Windows.What can you do with this?This module, authored by Scott Sutherland and myself, allows for webshells to be generated in different languages includin.. 더보기
Firefox Gather History from Privileged Javascript Shell Firefox Gather History from Privileged Javascript ShellThis module allows collection of the entire browser history from a Firefox Privileged Javascript Shell. Module Namepost/firefox/gather/historyAuthorsjoev ReliabilityNormalDevelopmentSource CodeHistoryModule OptionsTo display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show adva.. 더보기
Firefox Gather Passwords from Privileged Javascript Shell This module allows collection of passwords from a Firefox Privileged Javascript Shell. Module Namepost/firefox/gather/passwordsAuthorsjoev ReliabilityNormalDevelopmentSource CodeHistoryModule OptionsTo display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced': msf > use post/firefox/gather/passwords msf post(passwords) > sessions ...sessions... msf post(passwords) > set SESSION msf post(passwords) > show opt.. 더보기
OpenSSL Heartbeat Information Leak OpenSSL Heartbeat Information LeakThis module implements the OpenSSL Heartbleed attack. The problem exists in the handling of heartbeat requests, where a fake length can be used to leak memory data in the response. Services that support STARTTLS may also be vulnerable.Module Nameauxiliary/scanner/ssl/openssl_heartbleedAuthorsNeel MehtaRikuAnttiMattiJared Stafford FiloSottileChristian Mehlmauer j.. 더보기
MS14-017 Microsoft Word RTF Object Confusion MS14-017 Microsoft Word RTF Object ConfusionThis module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a listoverridecount field can be modified to treat one structure as another. This bug was originally seen being exploited in the wild starting in April 2014. This module was created by reversing a public.. 더보기
EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read EMC CTA v10.0 Unauthenticated XXE Arbitrary File ReadEMC CTA v10.0 is susceptible to an unauthenticated XXE attack that allows an attacker to read arbitrary files from the file system with the permissions of the root user.Module Nameauxiliary/gather/emc_cta_xxeAuthorsBrandon Perry ReferencesEDB-32623ReliabilityNormalDevelopmentSource CodeHistoryModule OptionsTo display the available options, loa.. 더보기