Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update docker ruby version to 3.1 #18570

Merged

Conversation

adfoster-r7
Copy link
Contributor

Update Metasploit's Docker ruby version from 3.0.x to 3.1.x

Verification

  • Verify CI passes
  • Build a new docker image ./docker/bin/msfconsole --rebuild
  • Run the container ./docker/bin/msfconsole
  • Verify modules work
msf6 auxiliary(gather/office365userenum) > run rhosts=192.168.123.1 users=users.txt

[*] Running for 192.168.123.1...
[*] 

.       .1111...          | Title: office365userenum.py
    .10000000000011.   .. | Author: Oliver Morton (Sec-1 Ltd)
 .00              000...  | Email: oliverm@sec-1.com
1                  01..   | Description:
                    ..    | Enumerate valid usernames from Office 365 using
                   ..     | ActiveSync.
GrimHacker        ..      | Requires: Python 2.7 or 3.6, python-requests
                 ..       |
grimhacker.com  ..        |
@grimhacker    ..         |
----------------------------------------------------------------------------
    This program comes with ABSOLUTELY NO WARRANTY.
    This is free software, and you are welcome to redistribute it
    under certain conditions. See GPLv2 License.
----------------------------------------------------------------------------

[*] user = abc
[*] checking: abc
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] check_users thread dying
[*] ('abc', 'Password1', 'VALID_USER', <Response [401]>)
[*] check_users thread dying
[*] 401 VALID_USER abc:Password1
[!] No active DB -- Credential data will not be saved!
[+] 401 VALID_USER abc:Password1
[*] report thread dying.
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

@jheysel-r7
Copy link
Contributor

Looking good. Container built fine and modules worked as expected. 👍

➜  metasploit-framework git:(e3046d18c9) ./docker/bin/msfconsole
Creating network "metasploit-framework_default" with the default driver
Creating volume "metasploit-framework_pg_data" with local driver
Pulling db (postgres:10-alpine)...
10-alpine: Pulling from library/postgres
ca7dd9ec2225: Pull complete
126ca7716c09: Pull complete
72a45366ffb3: Pull complete
fe5f8c70e89a: Pull complete
f2b8bcd3cdb2: Pull complete
6c83c4f8fa74: Pull complete
d17dc8335598: Pull complete
3c86850a05ef: Pull complete
cae66d64382a: Pull complete
Digest: sha256:63cfb6eac6b362c7c994f22c3804c61b31898cf0cb52f8e7e86bd99a244f4366
Status: Downloaded newer image for postgres:10-alpine
Creating metasploit-framework_db_1 ... done
Creating metasploit-framework_ms_run ... done
Calling `DidYouMean::SPELL_CHECKERS.merge!(error_name => spell_checker)' has been deprecated. Please call `DidYouMean.correct_error(error_name, spell_checker)' instead.
Metasploit tip: After running db_nmap, be sure to check out the result
of hosts and services

                                              `:oDFo:`
                                           ./ymM0dayMmy/.
                                        -+dHJ5aGFyZGVyIQ==+-
                                    `:sm⏣~~Destroy.No.Data~~s:`
                                 -+h2~~Maintain.No.Persistence~~h+-
                             `:odNo2~~Above.All.Else.Do.No.Harm~~Ndo:`
                          ./etc/shadow.0days-Data'%20OR%201=1--.No.0MN8'/.
                       -++SecKCoin++e.AMd`       `.-://///+hbove.913.ElsMNh+-
                      -~/.ssh/id_rsa.Des-                  `htN01UserWroteMe!-
                      :dopeAW.No<nano>o                     :is:TЯiKC.sudo-.A:
                      :we're.all.alike'`                     The.PFYroy.No.D7:
                      :PLACEDRINKHERE!:                      yxp_cmdshell.Ab0:
                      :msf>exploit -j.                       :Ns.BOB&ALICEes7:
                      :---srwxrwx:-.`                        `MS146.52.No.Per:
                      :<script>.Ac816/                        sENbove3101.404:
                      :NT_AUTHORITY.Do                        `T:/shSYSTEM-.N:
                      :09.14.2011.raid                       /STFU|wall.No.Pr:
                      :hevnsntSurb025N.                      dNVRGOING2GIVUUP:
                      :#OUTHOUSE-  -s:                       /corykennedyData:
                      :$nmap -oS                              SSo.6178306Ence:
                      :Awsm.da:                            /shMTl#beats3o.No.:
                      :Ring0:                             `dDestRoyREXKC3ta/M:
                      :23d:                               sSETEC.ASTRONOMYist:
                       /-                        /yo-    .ence.N:(){ :|: & };:
                                                 `:Shall.We.Play.A.Game?tron/
                                                 ```-ooy.if1ghtf0r+ehUser5`
                                               ..th3.H1V3.U2VjRFNN.jMh+.`
                                              `MjM~~WE.ARE.se~~MMjMs
                                               +~KANSAS.CITY's~-`
                                                J~HAKCERS~./.`
                                                .esc:wq!:`
                                                 +++ATH`
                                                  `


       =[ metasploit v6.3.45-dev-e3046d18c9               ]
+ -- --=[ 2376 exploits - 1232 auxiliary - 416 post       ]
+ -- --=[ 1388 payloads - 46 encoders - 11 nops           ]
+ -- --=[ 9 evasion                                       ]

Metasploit Documentation: https://docs.metasploit.com/

[*] Processing docker/msfconsole.rc for ERB directives.
[*] resource (docker/msfconsole.rc)> Ruby Code (236 bytes)
LHOST => 172.18.0.3

msf6 > use gather/kerberos_enumusers
[*] Using auxiliary/gather/kerberos_enumusers
msf6 auxiliary(gather/kerberos_enumusers) > set domain kerberos.issue
domain => kerberos.issue
setmsf6 auxiliary(gather/kerberos_enumusers) > set rhosts 172.16.199.200
rhosts => 172.16.199.200
setmsf6 auxiliary(gather/kerberos_enumusers) > set password
password =>
msf6 auxiliary(gather/kerberos_enumusers) > set password N0tpassword!
password => N0tpassword!
msf6 auxiliary(gather/kerberos_enumusers) > run rhosts=172.16.199.200 username=administrator password=N0tpassword! domain=kerberos.issue

[*] Using domain: KERBEROS.ISSUE - 172.16.199.200:88    ...
[+] 172.16.199.200 - User: "administrator" does not require preauthentication. Hash: $krb5asrep$23$administrator@KERBEROS.ISSUE:18bac51a8d371a52313b86aacee10768$5eea2b5c8ff2147445e60eb52d09ec6763f5331df09585744c789f91292ad9ab8635b47d2d6d4229385014db711b36b934144fc4a69ad170506c9cb5b25d1f1dcac30bb032906aa5bd932f68432dd2c38444f88740177d6250d5501acae0c858a2c87a43fadf19d53d45ce2323f14d98e8263f5f06abd671deb767c47f99fd1068f17ffcbf92250f791115e68a95461d682c93c86ff274c0be7700615d51a6be4c2711353abf3042cee0b43c3d0363e51d0a9533e6fa0b2de0a05e0862eec50763843ab86d5ba8add7367d3f7fc5f919f3baa0a2b4ab0e2318728da0d964174c4250c8886794831e9e50cb43f5a396
[!] No active DB -- Credential data will not be saved!
[*] Auxiliary module execution completed

@jheysel-r7 jheysel-r7 added the rn-enhancement release notes enhancement label Dec 1, 2023
@jheysel-r7 jheysel-r7 merged commit 49ef947 into rapid7:master Dec 1, 2023
34 checks passed
@jheysel-r7
Copy link
Contributor

Release Notes

Update Metasploit's Docker ruby version from 3.0.x to 3.1.x

@adfoster-r7
Copy link
Contributor Author

Thanks!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
rn-enhancement release notes enhancement
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants