• LNK Code Execution Vulnerability
    Disclosure Date: 2017-06-13
    First seen: 2020-04-26
    exploit/windows/local/cve_2017_8464_lnk_lpe
    This module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain a dynamic icon, loaded from a malicious DLL. This vulnerability is a variant of MS15-020 (CVE-2015-0096). The created LNK file is similar except an additional SpecialFolderDataBlock is included. The folder ID set in this SpecialFolderDataBlock is set to the Control Panel. This is enough to bypass the CPL whitelist. This bypass can be used to trick Windows into loading an arbitrary DLL file. The PATH option must be an absolute path to a writeable directory which is indexed for searching. If no PATH is specified, the module defaults to %USERPROFILE%. Authors: - Uncredited - Yorick Koster - Spencer McIntyre
  • Microsoft Windows RRAS Service MIBEntryGet Overflow
    Disclosure Date: 2017-06-13
    First seen: 2021-03-12
    exploit/windows/smb/smb_rras_erraticgopher
    This module exploits an overflow in the Windows Routing and Remote Access Service (RRAS) to execute code as SYSTEM. The RRAS DCERPC endpoint is accessible to unauthenticated users via SMBv1 browser named pipe on Windows Server 2003 and Windows XP hosts; however, this module targets Windows Server 2003 only. Since the service is hosted inside svchost.exe, a failed exploit attempt can cause other system services to fail as well. The module has been successfully tested on: Windows Server 2003 SP0 (x86); Windows Server 2003 SP1 (x86); Windows Server 2003 SP2 (x86); and Windows Server 2003 R2 SP2 (x86).
  • Microsoft Office Word Malicious Hta Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/fileformat/office_word_hta
    This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a olelink object can make a http(s) request, and execute hta code in response. This bug was originally seen being exploited in the wild starting in Oct 2016. This module was created by reversing a public malware sample. Authors: - Haifei Li - ryHanson - wdormann - DidierStevens - vysec - Nixawk - sinn3r <sinn3r@metasploit.com>
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • SMB DOUBLEPULSAR Remote Code Execution
    Disclosure Date: 2017-04-14
    First seen: 2020-04-26
    exploit/windows/smb/smb_doublepulsar_rce
    This module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant. Authors: - Equation Group - Shadow Brokers - zerosum0x0 - Luke Jennings - wvu <wvu@metasploit.com> - Jacob Robles
  • Microsoft IIS WebDav ScStoragePathFromUrl Overflow
    Disclosure Date: 2017-03-26
    First seen: 2020-04-26
    exploit/windows/iis/iis_webdav_scstoragepathfromurl
    Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016. Original exploit by Zhiniang Peng and Chen Wu. Authors: - Zhiniang Peng - Chen Wu - Dominic Chell <dominic@mdsec.co.uk> - firefart - zcgonvh <zcgonvh@qq.com> - Rich Whitcroft - Lincoln
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
  • MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    auxiliary/admin/smb/ms17_010_command
    This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec command execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe. Authors: - sleepya - zerosum0x0 - Shadow Brokers - Equation Group
  • MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_psexec
    This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec payload code execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe. Authors: - sleepya - zerosum0x0 - Shadow Brokers - Equation Group
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
  • MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    auxiliary/admin/smb/ms17_010_command
    This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec command execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe. Authors: - sleepya - zerosum0x0 - Shadow Brokers - Equation Group
  • MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_psexec
    This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec payload code execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe. Authors: - sleepya - zerosum0x0 - Shadow Brokers - Equation Group
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
    Disclosure Date: 2017-03-14
    First seen: 2020-04-26
    exploit/windows/smb/ms17_010_eternalblue
    This module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again. The module will attempt to use Anonymous login, by default, to authenticate to perform the exploit. If the user supplies credentials in the SMBUser, SMBPass, and SMBDomain options it will use those instead. On some systems, this module may cause system instability and crashes, such as a BSOD or a reboot. This may be more likely with some payloads. Authors: - Equation Group - Shadow Brokers - sleepya - Sean Dillon <sean.dillon@risksense.com> - Dylan Davis <dylan.davis@risksense.com> - thelightcosine - wvu <wvu@metasploit.com> - agalway-r7 - cdelafuente-r7 - cdelafuente-r7 - agalway-r7
197 metasploit modules found
1 2 3 4 5 6 7 8 9 10
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!