1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-09-04 20:18:27 +02:00
Commit Graph

844 Commits

Author SHA1 Message Date
Spencer McIntyre
29d57dde66 Consolidate into ProxyMaybeShell 2022-11-18 17:01:01 -05:00
Spencer McIntyre
fc7594dbc8 Add exploit for CVE-2022-41082 AKA ProxyNotShell 2022-11-18 17:00:27 -05:00
space-r7
d8f2b50b07
add compiled exploit and source 2022-11-17 17:16:08 -06:00
space-r7
ea486169b4
use erb template for objective-c code 2022-11-17 11:55:19 -06:00
space-r7
27d4f45e09
add documentation and exploit file 2022-11-15 12:55:00 -06:00
bwatters
e27dbd2787
Land #16794,Add exploit for CVE-2022-34918
Merge branch 'land-16794' into upstream-master
2022-09-27 16:37:52 -05:00
Grant Willcox
a41ec9388f
Land #16725, Add ManageEngine ADAudit Plus and DataSecurity Plus Xnode enum modules, docs and mixin (CVE-2020–11532) 2022-09-01 08:46:36 -05:00
ErikWynter
d6dabd4bfb additional code review improvements for xnode auxiliary modules/lib/docs 2022-07-28 15:12:00 +03:00
Redouane NIBOUCHA
78dae84871 Updates to the C source code (execl instead of execve, removal of some old comments) 2022-07-25 22:18:47 +02:00
Redouane NIBOUCHA
37f1fdd47b Add module docs, add Ubuntu 22.04 offsets, update check method 2022-07-22 03:30:03 +02:00
Redouane NIBOUCHA
73db035e57 Add more offsets to the exploit, clean up the exploit C source, add check method 2022-07-21 01:22:20 +02:00
Redouane NIBOUCHA
fe2e413426 Add exploit for CVE-2022-34918 2022-07-20 13:51:22 +02:00
bwatters
ef9f5ca463
Add rtf support to cve-2022-30190 AKA Follina 2022-06-30 17:30:06 -05:00
kalba-security
ba83b1bdf5 add manageengine adaudit plus and datasecurity plus xnode enum modles and manageengine_xnode lib 2022-06-10 10:32:25 -04:00
bwatters
c751ef46c9
Land #16635, Add 0-day MSWord RCE #Follina CVE-2022-30190
Merge branch 'land-16635' into upstream-master
2022-06-06 14:41:31 -05:00
RAMELLA Sébastien
97921b4ed9
fix chmod 644 2022-05-30 22:11:35 +04:00
RAMELLA Sébastien
dfc226cf5f
add. Supposed 0day MSWord RCE 2022-05-30 21:23:18 +04:00
Grant Willcox
e2c6c36b2b
Land #1642, Add module for cve-2022-0995 2022-04-21 09:12:47 -05:00
bwatters
26f9175816
Update c source with argc check and CRASH notes for module 2022-04-20 17:37:48 -05:00
bwatters
96d86944da
Added precompiled binary and option to strip output, fixed comment-strip bug 2022-04-07 17:09:35 -05:00
Grant Willcox
9e2d7f655b
Update data to fix more things found during review process 2022-04-05 12:48:11 -05:00
Grant Willcox
db4b22df5e
Update the exploit code to output errors in a better format, and fix a potential issue when trying to delete folders recursively. Also update exploit module to try kill msiexec.exe if its still running to prevent it holding onto handles when it shouldn't be. 2022-04-04 17:58:52 -05:00
Grant Willcox
8daecca5c3
Update code with latest changes 2022-04-01 12:11:05 -05:00
Grant Willcox
bd3e0c1b53
Add in support for exploiting domain joined systems 2022-03-28 16:14:19 -05:00
Grant Willcox
715082a960
Update exploit and module with new delay timing and latest copy of DLL 2022-03-21 12:05:48 -05:00
space-r7
2102c7daca
add binaries for pre-compiled option 2022-03-10 08:50:48 -06:00
Tim W
955cc9c986 fix cross compiling 2022-03-09 06:59:25 +00:00
Tim W
676c4a6f4f improve fork behaviour 2022-03-08 10:24:25 +00:00
Tim W
7ca6a28c05 embed payload inside exploit and add check method 2022-03-08 09:51:49 +00:00
Tim W
5bd48d0a7d initial commit of dirtypipe 2022-03-07 15:49:27 +00:00
Spencer McIntyre
6be3443680
Land #16103, LPE in polkit's pkexec (CVE-2021-4034) 2022-03-03 09:24:11 -05:00
bwatters
9e9ae9a8cc Remove unneeded files 2022-02-18 16:33:39 -06:00
bwatters
3ea032472d Updated exploit with better check method, added OnSessionCmd option
to run a command when a session is bootstrapped, added more
documentation.
2022-02-18 16:30:47 -06:00
Spencer McIntyre
443bf1249a Remove all the old CVE-2021-1732 data 2022-02-18 15:25:39 -05:00
Spencer McIntyre
d92259f868 One exploit for CVE-2021-1732 and CVE-2022-21882 2022-02-18 15:23:38 -05:00
bwatters
74521c8ced
Update check for supported CentOS, Ubuntu, and Debian Targets 2022-02-11 20:30:05 -06:00
bwatters
d1ba43e4c8 Remove hard-coded values 2022-02-08 16:00:20 -06:00
bwatters
65ebeafacc Use the supplied directory 2022-02-08 16:00:19 -06:00
bwatters
c44fb6a9d3 ugly but working no-gcc module 2022-02-08 16:00:19 -06:00
Dhiraj Mishra
2df0f8bf55
delete compiled binary 2022-02-02 20:46:11 +04:00
Dhiraj Mishra
6b1c4f4efd
Add files via upload 2022-01-26 23:21:16 +04:00
Dhiraj Mishra
bfb9882fd4
cve_2021_4034.c 2022-01-26 23:20:55 +04:00
RageLtMan
4f07a2fbea First "working" 2021-44228 exploit module state
Clean up the Java code for PayloadFactory - the `main()` function
is actually not required, the error seen on initial attempts to
compile was some sort of PEBKAC or weird things in classpaths.

Update the module to start the HTTP server before issuing the HTTP
request starting the call chain which eventually executes the Java
PayloadFactory - that chain is quick and races with the service's
startup time to get the JAR containing the Payload and its factory.

Minor misc cleanup.
Give credit where due: we stand on the shoulders of giants.

Testing:
  LDAP request is serviced with response containing our JAR URL and
trigger parameters for the factory to instantiate Payload.class and
call its `main()` function.
  HTTP request is serviced to deliver the JAR.
  Payload handler on MSF-side is tripped with incoming connection.
2021-12-29 09:10:07 -05:00
RageLtMan
4874943e7f Implement infrastructure for payload delivery
Per the discussion with @schierlm on GitHub (mihi), the most direct
way to deliver and instantiate our Java payload in the target is
via remote code loading of the JAR using HTTP. This requires a
bootstrap class, a Factory, which instantiates our Payload.class
by calling its main() function on-load from the HTTP endpoint
serving the remote-code-loaded JAR.

Implement a basic PayloadFactory class and include and its sources
in the Metasploit tree.

Using @schierlm's own code from ~10y ago, implement injection of
the PayloadFactory class into our JAR-encoded payloads. Then,
using more of his code from the same module (2011-3544), implement
a secondary service within the exploit module (Rex::ServiceManager
services don't stack well in Msf namespace as they all get assigned
to self.service - faux pas on our end) to serve HTTP requests with
the injected JAR. Finally, generate an appropriate URL target for
the remote code loaded JAR for injection into the LDAP response and
leveraging a final piece of @schierlm's hackery, generate a valid
URI path (updating the datastore is ill advised @ runtime, but its
needed here for the correct service cleanup routines to fire).

Note: during development, i figured out a way to use Rjb for native
Java object serialization to buffers which we can use in Ruby, so i
stashed that away in the Exploit::Java mixin for posterity and left
a reference to it in the module for future endeavors.

Testing:
  Verified that the generated jar is served at the generated URL
  Verified that the generated JAR can be executed at the CLI for
both metasploit.Payload and metasploit.PayloadFactory
  Currently not triggering the remote code load (per wireshark and
our own HTTP service) when delivering the LDAP response, so tuning
that is the next leg of this effort.
2021-12-29 09:10:07 -05:00
Spencer McIntyre
d08714d474
Land #15961, Initial Rex LDAP Server 2021-12-28 14:50:03 -05:00
bwatters
1619083834
Land #15955, BYOVD to Enable/Disable Windows Memory Protection
Merge branch 'land-15955' into upstream-master
2021-12-21 15:21:23 -06:00
Jake Baines
e7810acb1e
Pulled offsets out of dll into module. Auto-find lsass.exe when pid is 0 2021-12-18 10:56:46 -08:00
Spencer McIntyre
60de839b60 Update Log4Shell references and VCenter URI 2021-12-17 15:55:02 -05:00
Jake Baines
78cae04db6
Merge branch 'rapid7:master' into dell_protect 2021-12-17 12:29:32 -08:00
RageLtMan
db8f4ffa6f Native LDAP infrastructure to support log4shell
In order to detect scan callbacks, serve payloads, and otherwise
interact with the LDAP protocol handler in JNDI, Metasploit needs
a native LDAP service properly exposed to various parts of the
Framework and users/consumers.

Implement Rex::Protocol::LDAP::Server with TCP and UDP socket
handlers abstracted to a common access pattern between L4 stacks.
Extend the socket clients to hold a state attibute for LDAP bind
authentication, and use the UDP client abstraction to implement
consistent callback semantics for data receipt from a client and
handling response on the other side. The server utilizes Rex'
native sockets, permitting full pivot and proxy support over the
Switchboard.

Implement the Msf::Exploit::Remote::LDAP::Server mixin to manage
service abstraction and shared methods exposed to Metasploit
modules.
Note: during implementation of this functionality, it was
discovered that the Scanner mixin's :replicant method resulted in
:dup calls to the Rex::ServiceManager service created by this new
mixin (and any others leveraging ServiceManager). As a result,
double-bind attempts created failures in service instantiation from
the duplicated MetasploitModules which also dropped the @service
instance variable reference to the actual running service; leaving
the socket inexorably bound until Framework was halted and Ruby
released the FDs. See https://github.com/rapid7/rex-core/pull/19
and the Issues/Pull Requests sections of R7's MSF GitHub.

Expose the new LDAP infrastructure to users by way of a basic LDAP
server MetasploitModule which consumes a tiny sample LDIF (provided)
and performs queries against it. This is intended to be a template
for future work such as LDAP authentication capture, protocol proxy
for MITM and intercept, and other more specific implementations for
exploits and auxiliary modules.

For feature completeness, provide a Rex::Socket override for
Net::LDAP::Connection until we have a proper, native to Rex, LDAP
client class implemented.

Testing:
  Basic functionality only, this is an early effort which will be
extended for feature-completeness over time
2021-12-16 18:47:52 -05:00
Spencer McIntyre
4cde008953 Add VMWare VCenter Log4Shell scan support 2021-12-15 15:13:46 -05:00
Spencer McIntyre
a694381ab1 Allow templatized URIs 2021-12-15 11:58:41 -05:00
Spencer McIntyre
b06b96731d Support scanning multiple HTTP headers 2021-12-15 08:45:24 -05:00
Spencer McIntyre
1915b1395e
Land #15742, Added module for CVE-2021-40444 2021-12-08 17:46:02 -05:00
Spencer McIntyre
2f6710e02e Remove the Not_Hosted target
It's not currently working and Metasploit should just handle everything
2021-12-08 17:22:44 -05:00
bwatters
852230c739
Fix bug brought in by importing Msf::Post::File
Split out javascript to a file and deobfuscate it
Update documentation for new targets
Fix other small suggestions
2021-12-08 10:36:27 -06:00
Jake Baines
deab4ce90e
Initial commit of Dellicious port 2021-12-08 07:33:16 -08:00
Christophe De La Fuente
389fd55952
Land #15808, Fix #15804 powershell read_file on Windows Server 2012 2021-12-07 11:59:11 +01:00
bwatters
18cc2ef516 Add support for aarch64 Ubuntu versions 2021-12-01 14:54:48 -06:00
bwatters
b1f6937542 Updated exploit to compile on target, added control over directory creation
Added a method to get source code for the write and compile method
2021-12-01 14:54:47 -06:00
bwatters
bf1b3b377c Add cve-2021-3493 module 2021-12-01 14:54:47 -06:00
Tim W
e10eaec84c fix ssl connection on Windows Server 2012 2021-11-30 06:30:59 +00:00
Tim W
47eec52f06 minor powerfun improvements 2021-11-30 06:30:58 +00:00
Grant Willcox
9f9942feb6
Make adjustments to dllmain.c from reviews and recompile the DLL again 2021-11-09 10:49:14 -06:00
Grant Willcox
780a9370a2
First draft of code, documentation, and exploit DLL plus exploit code 2021-11-09 10:36:40 -06:00
RAMELLA Sébastien
38973510f7
update modules (auxiliary and exploit) 2021-11-09 15:18:58 +04:00
Spencer McIntyre
278d940fee Update the Python exploit code to fix a bug 2021-11-02 10:10:18 -04:00
Spencer McIntyre
9635110050 Add documentation for CVE-2021-38648 2021-10-27 12:06:01 -04:00
Spencer McIntyre
ae56ffa934 Initial exploit for CVE-2021-38648 2021-10-27 12:05:56 -04:00
surya
4d4b51d158 => Added .gitignore
=> Added Deobfuscated HTML Payload
=> Removed Extra Author Credits
=> Made SRVHOST AND SRVPORT MANDATORY
=> generate_uri replaced with builtin get_uri
2021-10-08 02:50:27 +05:30
surya
3461c7aef6 Added module for CVE-2021-40444 2021-10-05 01:44:34 +05:30
sjanusz
2c7aa022d4
Add PoC for CVE-2021-22555 Netfilter Priv Escalation 2021-10-04 16:48:23 +01:00
bwatters
a7d99ebbfc
Land # 15611, ProxyShell Improvements
Merge branch 'land-15611' into upstream-master
2021-09-07 11:47:13 -05:00
bwatters
ff50a94348
Land #15567, Add in Exploit for CVE-2021-3490
Merge branch 'land-15567' into upstream-master
2021-08-31 18:46:25 -05:00
Grant Willcox
3bca3b0bcb
Update exploit code to use & after the command to execute as root so it executes in the background and doesn't hang Metasploit. Also update the logic of the code to check the response from executing the exploit and respond accordingly and update the documentation to match 2021-08-31 15:07:37 -05:00
Spencer McIntyre
6c01a0dbea Work off of the system mailbox 2021-08-27 14:32:26 -04:00
Spencer McIntyre
d5fdcb8fcb Add the plumbing to enumerate email addresses 2021-08-27 11:44:27 -04:00
Grant Willcox
bd490d35ed
Add support for Linux 5.11.x on Fedora 2021-08-23 15:09:10 -05:00
Grant Willcox
e46611cffb
Add in support for exploiting Fedora 32 with Linux kernel 5.10.12 2021-08-20 18:04:59 -05:00
Grant Willcox
75ae2b76f5
Add support for Fedora 32 Linux Kernel 5.9.8-100 and also fix an error where the wrong file was being used for Fedora 32 Linux Kernel 5.8.8. 2021-08-20 16:50:20 -05:00
Grant Willcox
5abf407228
Add support for Fedora 32 with Linux Kernel 5.8.8-200 2021-08-20 15:42:34 -05:00
Grant Willcox
dd806a9d61
Add in support for Fedora 32 running kernel 5.7.11-200 2021-08-20 13:37:52 -05:00
Spencer McIntyre
75e63992d6 Write an exploit for ProxyShell 2021-08-18 10:50:34 -04:00
Grant Willcox
d5df47692c
Add in first copy of the exploit along with the supporting source code and binaries. Documentation to come 2021-08-17 18:01:14 -05:00
Christophe De La Fuente
ccaedd6c9a Last additions and improvements
- add binaries
- add documentation
- backup `runc` binary in the exploit C file
- add `MeterpreterBackground` options to set Mettle `background` option
- add `WsfDelay` logic
- refactor code
- add cleanup logic
- add restore `runc` binary logic
2021-06-30 11:02:11 +02:00
bwatters
8e1391f098
Land #15216, Fix targeting for CVE-2021-21551
Merge branch 'land-15216' into upstream-master
2021-05-21 14:56:08 -05:00
Spencer McIntyre
56388cd696
Land #15146, Add support for extra OSes for CVE-2021-3156 (Baron Samedit) 2021-05-18 18:02:30 -04:00
Spencer McIntyre
78d47b11f2 Add targeting for Windows 10 v21H1 2021-05-18 12:56:02 -04:00
Spencer McIntyre
c5b022e2f2 Fix Windows 10 versioning by using ranges 2021-05-18 10:28:27 -04:00
Jack Heysel
eb4573164b
Addressed comments 2021-05-14 17:46:26 -05:00
Jack Heysel
e29dce4f08
Removed comments from powershell script 2021-05-14 17:45:42 -05:00
Jack Heysel
5640dac24d
Fixed sc command, updated check method, moved tokenmagic.ps1 2021-05-14 17:44:07 -05:00
Jack Heysel
ca637be0c9
Fixed powershell script, updated authors 2021-05-14 17:44:06 -05:00
Jack Heysel
1eab94cc26
beta draft 2021-05-14 17:43:44 -05:00
bwatters
8792febcf8
Land #15190, Add Exploit For CVE-2021-21551 (Dell DBUtil_2_3 IOCTL)
Merge branch 'land-15190' into upstream-master
2021-05-14 13:55:12 -05:00
Spencer McIntyre
d990e884af Add and test even more targets 2021-05-13 17:27:58 -04:00
Spencer McIntyre
eb89550f85 Clear up some target offset discrepancies 2021-05-13 16:06:15 -04:00
Spencer McIntyre
7d841a0f79 Add a target for Windows 7 x64 2021-05-13 14:24:15 -04:00
Spencer McIntyre
4825407d21 Add a target for Windows 8.1 x64 2021-05-13 12:56:47 -04:00
Spencer McIntyre
8a1341060d Fix a couple of errors from not cleaning up 2021-05-13 12:34:14 -04:00