Metasploit auxiliary post-modules

R_Alex

Well-known member
Nov 11, 2018
1,143
521
83
30
USA
www.russiancarders.se
#1
This working directory contains diferent metasploit auxiliary modules
writen by me to be of assistence in post-exploitation common tasks.


Post-Module Limitations

1º - It only runs againts microsoft windows systems
2º - Its a post-exploitation module (it requires one open session)
3º - It only runs in meterpreter sessions (does not run in shell sessions)
4º - Some of the modules need elevated privileges to run (nt authority/system)
'Privileged' => 'true' # requires elevated privileges to run

How to install them

1º - Download module from github
2º - edit module to read the description,
3º - port module to metasploit database
4º - reload metasploit database (msf > reload_all)
'reload its only needed the first time we port the module'

reload metasploit database (optional)

1º - service postgresql start
2º - msfdb delete
3º - msfdb init
4º - msfconsole -x 'reload_all'

Metasploit db upload path (kali)

/usr/share/metasploit-framework/modules/post/windows/[???]/[module_name].rb
"edit each post-module and read the instructions to learn more about module"
Runing Post-Module
It all starts in 'backgrounding' current open session

1º - meterpreter > background
2º - msf exploit(handler) > use post/windows/escalate/NO-IP_service_backdoor
3º - msf post(NO-IP_service_backdoor) > info
4º - msf post(NO-IP_service_backdoor) > show options
5º - msf post(NO-IP_service_backdoor) > show advanced options
6º - msf post(NO-IP_service_backdoor) > set [option(s)]
7º - msf post(NO-IP_service_backdoor) > exploit

CONTACTS:
Visa ICQ: 78010000
 

Log in

Online statistics

Members online
2
Guests online
84
Total visitors
86