automatic module_metadata_base.json update

This commit is contained in:
Metasploit 2021-07-29 12:01:27 -05:00
parent dba3db741a
commit e3e562f13c
No known key found for this signature in database
GPG Key ID: CDFB5FA52007B954
1 changed files with 54 additions and 0 deletions

View File

@ -189073,6 +189073,60 @@
],
"needs_cleanup": null
},
"post_windows/gather/credentials/windows_sam_hivenightmare": {
"name": "Windows SAM secrets leak - HiveNightmare",
"fullname": "post/windows/gather/credentials/windows_sam_hivenightmare",
"aliases": [
],
"rank": 300,
"disclosure_date": "2021-07-20",
"type": "post",
"author": [
"Kevin Beaumont",
"romarroca",
"Yann Castel (yann.castel <Yann Castel (yann.castel@orange.com)>"
],
"description": "Due to mismanagement of SAM and SYSTEM hives in Windows 10, it is possible for an unprivileged\n user to read those files. But, as they are locked while Windows is running we are not able\n to read them directly. The trick is to take advantage of Volume Shadow Copy, which is generally\n enabled, to finally have a read access. Once SAM and SYSTEM files are successfully dumped and\n stored in `store_loot`, you can dump the hashes with some external scripts like secretsdump.py",
"references": [
"CVE-2021-36934",
"URL-https://github.com/GossiTheDog/HiveNightmare",
"URL-https://isc.sans.edu/diary/Summer+of+SAM+-+incorrect+permissions+on+Windows+1011+hives/27652",
"URL-https://github.com/romarroca/SeriousSam"
],
"platform": "Windows",
"arch": "",
"rport": null,
"autofilter_ports": null,
"autofilter_services": null,
"targets": null,
"mod_time": "2021-07-29 11:43:57 +0000",
"path": "/modules/post/windows/gather/credentials/windows_sam_hivenightmare.rb",
"is_install_path": true,
"ref_name": "windows/gather/credentials/windows_sam_hivenightmare",
"check": false,
"post_auth": false,
"default_credential": false,
"notes": {
"AKA": [
"HiveNightmare",
"SeriousSAM"
],
"Reliability": [
],
"SideEffects": [
],
"Stability": [
"crash-safe"
]
},
"session_types": [
"meterpreter"
],
"needs_cleanup": null
},
"post_windows/gather/credentials/winscp": {
"name": "Windows Gather WinSCP Saved Password Extraction",
"fullname": "post/windows/gather/credentials/winscp",