Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Addition of yum package manager module and documentation #11673

Merged
merged 12 commits into from
Apr 30, 2019

Conversation

aringo
Copy link
Contributor

@aringo aringo commented Apr 1, 2019

This module will run a payload when the Yum package manager is updated. Module allows for easy modification of a plugin. Could redo to automatically pick a plugin, but currently set to most popular default plugin.

Verification

  • Start msfconsole
  • Get a privileged session on a target that uses the Yum package manger
  • use exploit/linux/local/yum_package_manager_persistence
  • Choose a payload and set options
  • exploit
  • Verify Fail if plugins are not enabled
  • Verify Fail if plugin does not exist, is not enabled
  • Verify Wrote plugin , wrote binary
  • Verify fail if no permissions to write plugin or binary
  • use exploit/multi/handler/
  • Choose a payload and set options
  • run
  • On target run sudo yum update
  • Verify Caught a root session
  • Documentation Included

… payload of python - python exists for yum to work
@aringo
Copy link
Contributor Author

aringo commented Apr 26, 2019

Updated based on formatting/rubocop suggestions.

Changed date format

Co-Authored-By: aringo <ringo.aaron@gmail.com>
@jrobles-r7 jrobles-r7 self-assigned this Apr 26, 2019
@jrobles-r7 jrobles-r7 merged commit e5cb003 into rapid7:master Apr 30, 2019
jrobles-r7 added a commit that referenced this pull request Apr 30, 2019
@jrobles-r7
Copy link
Contributor

jrobles-r7 commented Apr 30, 2019

Release Notes

The linux/local/yum_package_manager_persistence exploit module has been added to the framework.
This module modifies a specified Yum plugin for persistence on the target system.

msjenkins-r7 pushed a commit that referenced this pull request Apr 30, 2019
@gdavidson-r7 gdavidson-r7 added the rn-modules release notes for new or majorly enhanced modules label May 14, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
docs module rn-modules release notes for new or majorly enhanced modules
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants