All Projects → guardicore → vmware_guest_auth_bypass

guardicore / vmware_guest_auth_bypass

Licence: Apache-2.0 license
Proof of concept of VMSA-2017-0012

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to vmware guest auth bypass

Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+154.76%)
Mutual labels:  exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+416.67%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+180.95%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+2950%)
Mutual labels:  exploit, vulnerability
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+469.05%)
Mutual labels:  exploit, vmware
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+111.9%)
Mutual labels:  exploit, vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+5388.1%)
Mutual labels:  exploit, vulnerability
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+21.43%)
Mutual labels:  exploit, vulnerability
utility-scripts-for-freenas-and-vmware-esxi
All-In-One utility scripts for FreeNAS and VMware ESXi
Stars: ✭ 59 (+40.48%)
Mutual labels:  vmware, vmware-esxi
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+464.29%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+107.14%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+69.05%)
Mutual labels:  exploit, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (+71.43%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+24783.33%)
Mutual labels:  exploit, vulnerability
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+42.86%)
Mutual labels:  exploit, vulnerability
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+202.38%)
Mutual labels:  exploit, vulnerability
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-64.29%)
Mutual labels:  exploit, vulnerability
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+2285.71%)
Mutual labels:  exploit, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+7176.19%)
Mutual labels:  exploit, vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+23.81%)
Mutual labels:  exploit, vulnerability

This repository contains two scripts related to the VIX authentication bypass presented in Black Hat.

  • vix.py - An attack script using the vulnerability.
  • role_discovery.py - A risk assessment tool for vSphere environments.

For more details on the vulnerability, check out our presentation in BlackHat 2017 or the blog post.

vix.py

This is a demonstration script for the bypass. The script checks if a given user can run arbitrary commands on a given virtual machine.

The script relies on the existence of the VIX plugin DLLs (or SO files), which can be easily downloaded from VMWare. After downloading and installing the plugin, extract the DLL files and place them in the same path as the python file.

Usage

Example execution

vix.py -s 10.15.0.25 -u root -p vmware -c notepad.exe windows_server_3.vmx

Command line flags:

  • -s, --host: Remote vSphere or ESXi host
  • -u, --user: User name to use when connecting to host
  • -p, --password: Password to use when connecting to host, can omit and enter from stdin
  • -c, --command: Command to run on victim. Default exists for linux creates a file under /tmp

As a final argument, pass in the target vm name.

Authors (of most of the code)

role_discovery.py

This is a risk assessment tool to check which virtual machines in a vSphere environment are vulnerable to this attack. The tool checks for each VM if it's running on a vulnerable host or running vulnerable versions of VMWare tools.

In addition, the script reports if there are non administrator users with the appropriate privileges to execute the attack, given a vulnerable machine.

Usage

Example usage

role_discovery.py -c 192.168.13.37 -u [email protected] -p Password1!

Command line flags:

  • -c, --host: Remote vSphere or ESXi host
  • -u, --user: User name to use when connecting to host
  • -p, --password: Password to use when connecting to host, can omit and enter from stdin
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].