Skip to content

Commit c4288fb

Browse files
committed
Update branch to include chances from upstream/master
2 parents a3f3dc0 + 06a789f commit c4288fb

File tree

80 files changed

+1226
-308
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

80 files changed

+1226
-308
lines changed

data/markdown_doc/auxiliary_scanner_template.erb

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ msf <%= mod.type %>(<%= mod.shortname %>) > set RHOSTS ip-range
88
msf <%= mod.type %>(<%= mod.shortname %>) > exploit
99
```
1010

11-
Other examples of setting the RHSOTS option:
11+
Other examples of setting the RHOSTS option:
1212

1313
Example 1:
1414

documentation/modules/auxiliary/admin/chromecast/chromecast_youtube.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,9 +14,9 @@ Naturally, audio should be cranked to 11 before running this module.
1414

1515
The YouTube video to be played. Defaults to [kxopViU98Xo](https://www.youtube.com/watch?v=kxopViU98Xo)
1616

17-
## Sample Output
17+
## Scenarios
1818

19-
Of note, this was played on a 1st generation Google Chromecast (USB stick looking, not circular)
19+
### 1st generation Google Chromecast (USB stick looking, not circular)
2020

2121
```
2222
msf > auxiliary/admin/chromecast/chromecast_youtube

documentation/modules/auxiliary/admin/http/scadabr_credential_dump.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@
2727
7. You should get credentials
2828

2929

30-
## Sample Output
30+
## Scenarios
3131

3232
```
3333
[+] 172.16.191.166:8080 Authenticated successfully as 'admin'

documentation/modules/auxiliary/admin/http/zabbix_ldap_password_extractor.md

Whitespace-only changes.
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
## Vulnerable Application
2+
3+
This module [exploits a vulnerability](http://openwall.com/lists/oss-security/2017/05/03/12) in rpcbind through 0.2.4,
4+
LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3.
5+
6+
Exploiting this vulnerability allows an attacker to trigger large (and never freed) memory allocations for XDR strings on the target.
7+
8+
## Verification Steps
9+
10+
1. Start msfconsole
11+
1. Do: `use auxiliary/dos/rpc/rpcbomb`
12+
1. Do: `set RHOSTS [IP]`
13+
1. Do: `run`
14+
1. Target should leak memory
15+
16+
## Scenarios
17+
18+
### rpcbind 0.2.3-0.2 on Ubuntu 16.04 (amd64)
19+
20+
```
21+
msf > use auxiliary/dos/rpc/rpcbomb
22+
msf auxiliary(rpcbomb) > set RHOSTS 10.0.2.7
23+
RHOSTS => 10.0.2.7
24+
msf auxiliary(rpcbomb) > run
25+
26+
[*] Scanned 1 of 1 hosts (100% complete)
27+
[*] Auxiliary module execution completed
28+
msf auxiliary(rpcbomb) >
29+
```

documentation/modules/auxiliary/gather/censys_search.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,9 +9,9 @@ The module use the Censys REST API to access the same data accessible through we
99
5: Do: `set CENSYS_DORK rapid7`
1010
6: Do: `run`
1111

12-
## Sample Output
12+
## Scenarios
1313

14-
#### Certificates Search
14+
### Certificates Search
1515

1616
```
1717
msf auxiliary(censys_search) > set CENSYS_DORK rapid7

documentation/modules/auxiliary/scanner/ftp/anonymous.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -57,9 +57,9 @@ This module allows us to scan through a series of IP Addresses and provide detai
5757
3. Do: ```set RPORT [IP]```
5858
4. Do: ```run```
5959
60-
## Sample Output
60+
## Scenarios
6161
62-
### On vsFTPd 3.0.3 on Kali
62+
### vsFTPd 3.0.3 on Kali
6363
6464
```
6565
msf > use auxiliary/scanner/ftp/anonymous

documentation/modules/auxiliary/scanner/ftp/ftp_login.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,8 @@ This module will test FTP logins on a range of machines and report successful lo
4747
3. Do: ```set RPORT [IP]```
4848
4. Do: ```run```
4949
50-
## Sample Output
50+
## Scenarios
51+
5152
```
5253
msf> use auxiliary/scanner/ftp/ftp_login
5354
msf auxiliary(ftp_login) > set RHOSTS ftp.openbsd.org

documentation/modules/auxiliary/scanner/ftp/ftp_version.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -47,9 +47,9 @@ This module allows us to scan through a series of IP Addresses and provide detai
4747
3. Do: ```set RPORT [IP]```
4848
4. Do: ```run```
4949

50-
## Sample Output
50+
## Scenarios
5151

52-
### On vsFTPd 3.0.3 on Kali
52+
### vsFTPd 3.0.3 on Kali
5353

5454
```
5555
msf > use auxiliary/scanner/ftp/ftp_version

documentation/modules/auxiliary/scanner/http/binom3_login_config_pass_dump.md

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,13 @@
1-
This module scans for Binom3 Multifunctional Revenue Energy Meter and Power Quality Analyzer management login portal(s), and attempts to identify valid credentials. There are four (4) default accounts - 'root'/'root', 'admin'/'1', 'alg'/'1', 'user'/'1'. In addition to device config, 'root' user can also access password file. Other users - admin, alg, user - can only access configuration file. The module attempts to download configuration and password files depending on the login user credentials found.
1+
This module scans for Binom3 Multifunctional Revenue Energy Meter and Power Quality Analyzer management login portal(s), and attempts to identify valid credentials.
2+
There are four (4) default accounts:
3+
4+
1. root/root
5+
2. admin/1
6+
3. alg/1
7+
4. user/1
8+
9+
In addition to device config, 'root' user can also access password file. Other users - admin, alg, user - can only access configuration file.
10+
The module attempts to download configuration and password files depending on the login user credentials found.
211

312
## Verification Steps
413

@@ -7,7 +16,7 @@ This module scans for Binom3 Multifunctional Revenue Energy Meter and Power Qual
716
3. Do: ```set RPORT [PORT]```
817
4. Do: ```run```
918

10-
## Sample Output
19+
## Scenarios
1120

1221
```
1322
msf > use auxiliary/scanner/http/binom3_login_config_pass_dump

0 commit comments

Comments
 (0)