what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 14,828 RSS Feed

Local Files

SNMP Windows Username Enumeration
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will use LanManager/psProcessUsername OID values to enumerate local user accounts on a Windows/Solaris system via SNMP .

tags | exploit, local
systems | windows, solaris
SHA-256 | ea7e658a877335353b7554a19e204e70c7a6d7f897b1ed37e96aba9e0a2437d3
NetBIOS Name Service Spoofer
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module forges NetBIOS Name Service (NBNS) responses. It will listen for NBNS requests sent to the local subnets broadcast address and spoof a response, redirecting the querying machine to an IP of the attackers choosing. Combined with auxiliary/server/capture/smb or auxiliary/server/capture/http_ntlm it is a highly effective means of collecting crackable hashes on common networks. This Metasploit module must be run as root and will bind to udp/137 on all interfaces.

tags | exploit, local, root, udp, spoof
SHA-256 | ff6e3182c34b77e4130a88264f526ca39f573748ca673f54fe46407ea6bf712a
NetBIOS Response Brute Force Spoof
Posted Aug 31, 2024
Authored by H D Moore, TombKeeper, vvalien | Site metasploit.com

This Metasploit module continuously spams NetBIOS responses to a target for given hostname, causing the target to cache a malicious address for this name. On high-speed local networks, the PPSRATE value should be increased to speed up this attack. As an example, a value of around 30,000 is almost 100% successful when spoofing a response for a WPAD lookup. Distant targets may require more time and lower rates for a successful attack.

tags | exploit, local, spoof
SHA-256 | 4c46a17b6b28a0831bd545f008514748b910a2c34d2ae38a4055e1330ff321bc
Linksys WRT54GL Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

Some Linksys Routers are vulnerable to OS Command injection. You will need credentials to the web interface to access the vulnerable part of the application. Default credentials are always a good starting point. admin/admin or admin and blank password could be a first try. Note: This is a blind OS command injection vulnerability. This means that you will not see any output of your command. Try a ping command to your local system and observe the packets with tcpdump (or equivalent) for a first test. Hint: To get a remote shell you could upload a netcat binary and exec it. WARNING: this module will overwrite network and DHCP configuration.

tags | exploit, remote, web, shell, local
SHA-256 | c0a0294f6b84501bb7ca89228ea567596e04b04818d4997fb6266f71b440692b
Openbravo ERP XXE Arbitrary File Read
Posted Aug 31, 2024
Authored by Brandon Perry | Site metasploit.com

The Openbravo ERP XML API expands external entities which can be defined as local files. This allows the user to read any files from the FS as the user Openbravo is running as (generally not root). This Metasploit module was tested against Openbravo ERP version 3.0MP25 and 2.50MP6.

tags | exploit, local, root
advisories | CVE-2013-3617
SHA-256 | c558e61dd762b55b525050abca1d8112f97bb92459560be43ef1735d89b69b26
Supra Smart Cloud TV Remote File Inclusion
Posted Aug 31, 2024
Authored by wvu, Dhiraj Mishra | Site metasploit.com

This Metasploit module exploits an unauthenticated remote file inclusion which exists in Supra Smart Cloud TV. The media control for the device doesnt have any session management or authentication. Leveraging this, an attacker on the local network can send a crafted request to broadcast a fake video.

tags | exploit, remote, local, file inclusion
advisories | CVE-2019-12477
SHA-256 | 4f628334a1d4a905d86ed3e418a091bc45e99144a8e83f1ac6d4d534bdfe0adf
Microsoft SQL Server NTLM Stealer
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to help capture or relay the LM/NTLM credentials of the account running the remote SQL Server service. The module will use the supplied credentials to connect to the target SQL Server instance and execute the native "xp_dirtree" or "xp_fileexist" stored procedure. The stored procedures will then force the service account to authenticate to the system defined in the SMBProxy option. In order for the attack to be successful, the SMB capture or relay module must be running on the system defined as the SMBProxy. The database account used to connect to the database should only require the "PUBLIC" role to execute. Successful execution of this attack usually results in local administrative access to the Windows system. Specifically, this works great for relaying credentials between two SQL Servers using a shared service account to get shells. However, if the relay fails, then the LM hash can be reversed using the Halflm rainbow tables and john the ripper. Thanks to "Sh2kerr" who wrote the ora_ntlm_stealer for the inspiration.

tags | exploit, remote, shell, local
systems | windows
SHA-256 | 81b720701c4c84c8a82d86441f0a1e83afb72be7237f8d733a14565354c12a53
Microsoft SQL Server SQL Injection NTLM Stealer
Posted Aug 31, 2024
Authored by Antti, nullbind | Site metasploit.com

This Metasploit module can be used to help capture or relay the LM/NTLM credentials of the account running the remote SQL Server service. The module will use the SQL injection from GET_PATH to connect to the target SQL Server instance and execute the native "xp_dirtree" or stored procedure. The stored procedures will then force the service account to authenticate to the system defined in the SMBProxy option. In order for the attack to be successful, the SMB capture or relay module must be running on the system defined as the SMBProxy. The database account used to connect to the database should only require the "PUBLIC" role to execute. Successful execution of this attack usually results in local administrative access to the Windows system. Specifically, this works great for relaying credentials between two SQL Servers using a shared service account to get shells. However, if the relay fails, then the LM hash can be reversed using the Halflm rainbow tables and john the ripper.

tags | exploit, remote, shell, local, sql injection
systems | windows
SHA-256 | 07d8028c67f4c74422fce026d3e4f7c8c01787a332652cb8847f7c5bc5571deb
Cisco Secure ACS Unauthorized Password Change
Posted Aug 31, 2024
Authored by Jason Kratzer | Site metasploit.com

This Metasploit module exploits an authentication bypass issue which allows arbitrary password change requests to be issued for any user in the local store. Instances of Secure ACS running version 5.1 with patches 3, 4, or 5 as well as version 5.2 with either no patches or patches 1 and 2 are vulnerable.

tags | exploit, arbitrary, local
advisories | CVE-2011-0951
SHA-256 | 54d55302d775461d1e6cfd871c69962a2b4788c6fb30a2e6b1ec87e240d2d030
MS15-134 Microsoft Windows Media Center MCL Information Disclosure
Posted Aug 31, 2024
Authored by Francisco Falcon, sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability found in Windows Media Center. It allows an MCL file to render itself as an HTML document in the local machine zone by Internet Explorer, which can be used to leak files on the target machine. Please be aware that if this exploit is used against a patched Windows, it can cause the computer to be very slow or unresponsive (100% CPU). It seems to be related to how the exploit uses the URL attribute in order to render itself as an HTML file.

tags | exploit, local
systems | windows
advisories | CVE-2015-6127
SHA-256 | 4cc19d7d19594e1aacac84e636f4152df754ea6016db3fb75b34857aa8ed4b88
Windows Secrets Dump
Posted Aug 31, 2024
Authored by Alberto Solino, Christophe de la Fuente, antuache | Site metasploit.com

Dumps SAM hashes and LSA secrets (including cached creds) from the remote Windows target without executing any agent locally. This is done by remotely updating the registry key security descriptor, taking advantage of the WriteDACL privileges held by local administrators to set temporary read permissions. This can be disabled by setting the INLINE option to false and the module will fallback to the original implementation, which consists in saving the registry hives locally on the target (%SYSTEMROOT%\Temp\<random>.tmp), downloading the temporary hive files and reading the data from it. This temporary files are removed when its done. On domain controllers, secrets from Active Directory is extracted using [MS-DRDS] DRSGetNCChanges(), replicating the attributes we need to get SIDs, NTLM hashes, groups, password history, Kerberos keys and other interesting data. Note that the actual NTDS.dit file is not downloaded. Instead, the Directory Replication Service directly asks Active Directory through RPC requests. This Metasploit modules takes care of starting or enabling the Remote Registry service if needed. It will restore the service to its original state when its done. This is a port of the great Impacket secretsdump.py code written by Alberto Solino.

tags | exploit, remote, local, registry
systems | windows
SHA-256 | 2c2374c930c873d22b4c85b045bb0508b32f1c378ce30ec41a5db088c7033190
Ray Static Arbitrary File Read
Posted Aug 31, 2024
Authored by byt3bl33d3r, Takahiro Yokoyama, danmcinerney | Site metasploit.com

Ray versions prior to 2.8.1 are vulnerable to a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2023-6020
SHA-256 | bd052a339883d4fb2b7584d0b637a7cf11576c8925a84f832d496feb70c87eff
Internet Explorer Iframe Sandbox File Name Disclosure
Posted Aug 31, 2024
Authored by Yorick Koster | Site metasploit.com

It was found that Internet Explorer allows the disclosure of local file names. This issue exists due to the fact that Internet Explorer behaves different for file:// URLs pointing to existing and non-existent files. When used in combination with HTML5 sandbox iframes it is possible to use this behavior to find out if a local file exists. This technique only works on Internet Explorer 10 and 11 since these support the HTML5 sandbox. Also it is not possible to do this from a regular website as file:// URLs are blocked all together. The attack must be performed locally (works with Internet zone Mark of the Web) or from a share.

tags | exploit, web, local
advisories | CVE-2016-3321
SHA-256 | 0b30e1f06e794629552d9172732b96c2d1cf6a789686d06961747f044e43ffcb
Check Point Security Gateway Arbitrary File Read
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module leverages an unauthenticated arbitrary root file read vulnerability for Check Point Security Gateway appliances. When the IPSec VPN or Mobile Access blades are enabled on affected devices, traversal payloads can be used to read any files on the local file system. Password hashes read from disk may be cracked, potentially resulting in administrator-level access to the target device. This vulnerability is tracked as CVE-2024-24919.

tags | exploit, arbitrary, local, root
SHA-256 | 169aeb5edb0fd49f3f4c9c7b61035ba1bf84b48fbb9e4daff74aeca573f80047
Microweber CMS 1.2.10 Local File Inclusion (Authenticated)
Posted Aug 31, 2024
Authored by Talha Karakumru | Site metasploit.com

Microweber CMS v1.2.10 has a backup functionality. Upload and download endpoints can be combined to read any file from the filesystem. Upload function may delete the local file if the web service user has access.

tags | exploit, web, local
SHA-256 | d140c745b815fe81da082fc26473f314fb74dc65ae2d3694532c7cb7f81aa0b4
Firefox PDF.js Browser File Theft
Posted Aug 31, 2024
Authored by temp66, fukusa | Site metasploit.com

This Metasploit module abuses an XSS vulnerability in versions prior to Firefox 39.0.3, Firefox ESR 38.1.1, and Firefox OS 2.2 that allows arbitrary files to be stolen. The vulnerability occurs in the PDF.js component, which uses Javascript to render a PDF inside a frame with privileges to read local files. The in-the-wild malicious payloads searched for sensitive files on Windows, Linux, and OSX. Android versions are reported to be unaffected, as they do not use the Mozilla PDF viewer.

tags | exploit, arbitrary, local, javascript
systems | linux, windows, apple
advisories | CVE-2015-4495
SHA-256 | 51c57f3920e9435bf62bbd93f1635f5a4935408c0f9db23d25b25d8babebaaee
QNAP QTS and Photo Station Local File Inclusion
Posted Aug 31, 2024
Authored by Henry Huang, Redouane Niboucha | Site metasploit.com

This Metasploit module exploits a local file inclusion in QNAP QTS and Photo Station that allows an unauthenticated attacker to download files from the QNAP filesystem. Because the HTTP server runs as root, it is possible to access sensitive files, such as SSH private keys and password hashes. This Metasploit module has been tested on QTS 4.3.3 (unknown Photo Station version) and QTS 4.3.6 with Photo Station 5.7.9.

tags | exploit, web, local, root, file inclusion
advisories | CVE-2019-7192, CVE-2019-7194, CVE-2019-7195
SHA-256 | 70107b0adbe195b76131c10cdea4a24c8ea076a3a1b93c6596908a86f7bcd91a
Mac OS X Safari .webarchive File Format UXSS
Posted Aug 31, 2024
Authored by joev | Site metasploit.com

Generates a .webarchive file for Mac OS X Safari that will attempt to inject cross-domain Javascript (UXSS), silently install a browser extension, collect user information, steal the cookie database, and steal arbitrary local files. When opened on the target machine the webarchive file must not have the quarantine attribute set, as this forces the webarchive to execute in a sandbox.

tags | exploit, arbitrary, local, javascript
systems | apple, osx
SHA-256 | 111b8b484280c1043940976e5d33858cc2c48891b75d23d8260fce63f84a668f
Microsoft Windows Browser Pool Denial of Service
Posted Aug 31, 2024
Authored by jduck, Cupidon-3005 | Site metasploit.com

This Metasploit module exploits a denial of service flaw in the Microsoft Windows SMB service on versions of Windows Server 2003 that have been configured as a domain controller. By sending a specially crafted election request, an attacker can cause a pool overflow. The vulnerability appears to be due to an error handling a length value while calculating the amount of memory to copy to a buffer. When there are zero bytes left in the buffer, the length value is improperly decremented and an integer underflow occurs. The resulting value is used in several calculations and is then passed as the length value to an inline memcpy operation. Unfortunately, the length value appears to be fixed at -2 (0xfffffffe) and causes considerable damage to kernel heap memory. While theoretically possible, it does not appear to be trivial to turn this vulnerability into remote (or even local) code execution.

tags | exploit, remote, denial of service, overflow, kernel, local, code execution
systems | windows
advisories | CVE-2011-0654
SHA-256 | 83963f7202852444f496b9b32c24f1f420890784a7bc742ab76e1e65e71e2d4b
Ubuntu Security Notice USN-6972-4
Posted Aug 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-4 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | d6b50c131f18f6b9b7c0f2300ad92a70f2206c0991d489417cdd16254ef44e85
Ubuntu Security Notice USN-6973-3
Posted Aug 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-3 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | a325b799595b72a18154d2d301c9c5796e3969dac597c03abbaa74b4c02185e8
Das U-Boot Buffer Overread
Posted Aug 26, 2024
Authored by Simon Diepold | Site schutzwerk.com

Das U-Boot suffers from a buffer overread vulnerability. An attacker with access to the local network and faster response times than the default DHCP server can trigger a memory leak by responding with malicious DHCP offers to a vulnerable U-Boot DHCP client.

tags | advisory, local, memory leak
advisories | CVE-2024-42040
SHA-256 | eeff70713d71d99b1f63f18864f92054909a4869b0f21dc708548d13aad4f07a
Ubuntu Security Notice USN-6973-2
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | ae63bfb6e280dd009e2c0a5fe99dec56f207432686e72f972bd7822a124051d0
Ubuntu Security Notice USN-6972-3
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-3 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | 3851e01a35e3009f6057ef8b82450d14866f3831ab11b59ea760316705789735
Ubuntu Security Notice USN-6972-2
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-2 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | acaa7aeb3c375a4913a07e5d0aa74402fb2d43b16512470a070fadc35ed53462
Page 1 of 594
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close