All Projects → j-0-t → staekka

j-0-t / staekka

Licence: other
Stækka Metasploit - Extenting Metasploit

Programming Languages

ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to staekka

JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-43.14%)
Mutual labels:  metasploit
presentations
My Presentations in PDF
Stars: ✭ 27 (-47.06%)
Mutual labels:  metasploit
msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
Stars: ✭ 42 (-17.65%)
Mutual labels:  metasploit
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-39.22%)
Mutual labels:  metasploit
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (-1.96%)
Mutual labels:  metasploit
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+660.78%)
Mutual labels:  metasploit
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (+98.04%)
Mutual labels:  metasploit
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+627.45%)
Mutual labels:  metasploit
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+64.71%)
Mutual labels:  metasploit
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (+162.75%)
Mutual labels:  metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+1078.43%)
Mutual labels:  metasploit
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+125.49%)
Mutual labels:  metasploit
secist script
No description or website provided.
Stars: ✭ 86 (+68.63%)
Mutual labels:  metasploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-3.92%)
Mutual labels:  metasploit
msf-opcua
Metasploit Modules for OPC UA
Stars: ✭ 22 (-56.86%)
Mutual labels:  metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-64.71%)
Mutual labels:  metasploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+131.37%)
Mutual labels:  metasploit
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+194.12%)
Mutual labels:  metasploit
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (+0%)
Mutual labels:  metasploit
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-70.59%)
Mutual labels:  metasploit

Stækka Metasploit - Extenting Metasploit

This Msf plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access. The current focus here is Linux/Unix support.

Core features

  • TTY support: starting a shell from Metasploit allowing interaction with TTY support and session migration into Metasploit. This allows custom ways of gaining a shell (private non-metasploit exploits) and to use this shell as Metasploit session for executing post exploitation modules. There is also another SSH module for using a TTY shell while interacting with the session.

  • Performance hacks: For improving performance caching has been added allowing to cache command output of often used commands (like uname) or files. For searching files it is possible to run "find" once and to store the results. This can be re-used for many search requests (find all files with *shadow*, find all suid files, ...etc). For recursive downloads tar can be used which speeds up downloads.

Installing

Setting environment and loading it for further usage (can be any shell profile/startup)

export STAEKKA_PATH=$HOME/.staekka/
echo 'export STAEKKA_PATH=$HOME/.staekka/' >>$HOME/.profile

Copy it into installation directory

cp -r staekka  $STAEKKA_PATH

Copy Metasploit plugins

mkdir -p $HOME/.msf4/plugins/
cp  $STAEKKA_PATH/plugins/staekka.rb $HOME/.msf4/plugins/
cp  $STAEKKA_PATH/plugins/info_path.rb $HOME/.msf4/plugins/

Installation of dependencies (gem installation without root required)

gem install --user bindata
gem install --user minitar
gem install --user ruby-termios

Or installation of dependencies via bundler

cd  $STAEKKA_PATH
bundle install

Usage

$ export STAEKKA_PATH=$HOME/.staekka/
$ cd ../metasploit-framework/
$ ./msfconsole
msf > load staekka
msf > use auxiliary/shell/interactive
msf auxiliary(interactive) > info

Modules

New sessions:

  • auxiliary/shell/interactive This module executes a command (shell) you can interact with. You can add this shell session to mfs sessions
  • auxiliary/shell/ssh_session Login using SSH with TTY support
  • auxiliary/shell/offline_audit This module allows to perform tests/audits with pre-collected data

Post exploitation - Linux/Unix:

  • post/unix/general/secure_delete Overwriting and deleting files and directories (anti-forensic)
  • post/unix/general/updatedb Creating an updatedb for faster file searches and perform searches
  • post/unix/general/download Downloading files faster transfering them via HTTP(s)
  • post/unix/general/upload Uploading files faster transfering them via HTTP(s)
  • post/unix/general/shell2ssh Starting a new ssh server using a custom config and start an extra SSH session

Post exploitation - Analyse

  • post/unix/gather/download_interessting Download interesting files based on a file list and regex
  • post/unix/gather/enum_history Download and analyse history files
  • post/unix/gather/enum_logfiles Download and analyse log files

Post exploitation - Logs

  • post/unix/general/logs/dump_lastlog Dump lastlog log files as text
  • post/unix/general/logs/dump_utmp Dump utmp log files as text
  • post/unix/general/logs/clear_lastlog Clear lastlog logfiles
  • post/unix/general/logs/clear_utmp Clear utmp log files
  • post/unix/general/logs/clear_syslog Clear syslog like (text) log files

Post exploitation - Analyse Linux

  • post/linux/gather/protection/kernel Check for kernel extra hardenings
  • post/linux/gather/protection/binaries Check for kernel extra hardenings

Name: stækka

Stækka: Icelandic word for (enlarge/expand/grow). This plugin extends Metasploit for some features.

Bugs

Ruby/Readline

Sometimes msfconsole shows "\r" Fix: Use the system Readline library instead of RbReadline

msfconsole -L
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].