Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Port msmailprobe to msf #10957

Closed
wants to merge 1 commit into from
Closed

Port msmailprobe to msf #10957

wants to merge 1 commit into from

Conversation

clee-r7
Copy link
Contributor

@clee-r7 clee-r7 commented Nov 13, 2018

Port msmailprobe(Nick Powers) + Cleanup for GO bridge

OWA (Outlook Webapp) is vulnerable to time-based user enumeration attacks.
This module leverages all known, and even some lesser-known services exposed by default
Exchange installations to enumerate users. It also targets Office 365 for error-based user enumeration.

Identify Command

  • Used for gathering information about a host that may be pointed towards an Exchange or o365 tied domain
  • Queries for specific DNS records related to Office 365 integration
  • Attempts to extract internal domain name for onprem instance of Exchange
  • Identifies services vulnerable to time-based user enumeration for onprem Exchange
  • Lists password-sprayable services exposed for onprem Exchange host

Userenum (o365) Command

  • Error-based user enumeration for Office 365 integrated email addresses

Verification

  • Start msfconsole

  • use auxiliary/scanner/msmail/exchange_enumerator

  • set RHOSTS <target>

  • run

  • Verify the result is as expected

  • set Command userenum

  • set OnPrem true and (set UserName or UserNameFilePath) OR set O365 true and (set Email or EmailFilePath)

  • run

  • Verify the result is as expected

@clee-r7 clee-r7 added module msf5 external modules PRs dealing with modules run as their own process and removed module labels Nov 13, 2018
@busterb
Copy link
Member

busterb commented Nov 14, 2018

These merge commits are going to confuse things since the don't have any relationship to metasploit-framework's history. Can you squash them please?

@clee-r7
Copy link
Contributor Author

clee-r7 commented Nov 14, 2018

messed up branch: bah!

@clee-r7 clee-r7 closed this Nov 14, 2018
@busterb
Copy link
Member

busterb commented Nov 14, 2018

You don't have to close the PR to fix a branch. Just rebase, squash, and force push back to the branch.

@clee-r7
Copy link
Contributor Author

clee-r7 commented Nov 14, 2018

fixed branch

@clee-r7
Copy link
Contributor Author

clee-r7 commented Nov 14, 2018

github won't allow me to reopen a force pushed branch :(

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
external modules PRs dealing with modules run as their own process msf5
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants