Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add password reporting API to external modules #10002

Merged
merged 7 commits into from
May 17, 2018

Conversation

acammack-r7
Copy link
Contributor

@acammack-r7 acammack-r7 commented May 9, 2018

This adds an API to the external module interface capable of reporting correct and incorrect passwords. Also, some refactoring of the API was done to make some things easier to use and (hopefully) more reliable.

Verification (creds)

  • Throw populate_creds.py into ~/.msf4/modules/auxiliary/test/scanner/load_creds.py and chmod +x. https://gist.github.com/acammack-r7/06fc0ede7869d5b28497805bc0e11718
  • Throw creds.txt into /tmp
  • ./msfconsole
  • workspace -a pr10002
  • use auxiliary/test/scanner/load_creds
  • set rhosts 127.0.0.1
  • set user_file /tmp/creds.txt
  • set pass_file /tmp/creds.txt
  • run
  • All password combinations should be tried and fail with duplicates not attempted
  • creds should be empty
  • edit and change False to True in the valid_login function
  • run
  • All password combinations should be tried and work with duplicates not attempted
  • creds should have all the passwords

Verification (refactor)

@acammack-r7 acammack-r7 added library enhancement external modules PRs dealing with modules run as their own process labels May 9, 2018
@asoto-r7 asoto-r7 self-assigned this May 17, 2018
@asoto-r7
Copy link
Contributor

Worked perfectly -- thanks!

Just fixed ause use typo above, and now I understand that specifying the PYTHONPATH environment variable isn't required.

asoto-r7 added a commit to asoto-r7/metasploit-framework that referenced this pull request May 17, 2018
@asoto-r7 asoto-r7 merged commit 271a234 into rapid7:master May 17, 2018
@asoto-r7
Copy link
Contributor

Release Notes

The external module interface now includes an API for reporting correct and incorrect passwords.

@tdoan-r7 tdoan-r7 added the rn-enhancement release notes enhancement label Jun 1, 2018
@adfoster-r7 adfoster-r7 mentioned this pull request Aug 23, 2021
1 task
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement external modules PRs dealing with modules run as their own process library rn-enhancement release notes enhancement
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants