This auxiliary module needs [metasploit] framework installed..
This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script,
so we need to exploit a target first in order to use it.

Affected platforms:
Windows OS
(all versions above windows vista)

Read my WIKI for further info:
https://sourceforge.net/p/myauxiliarymete/wiki/Home/

Features

  • SESSION => the session to run the module on
  • CLEAR => clean IDS event logfiles on target host
  • GETPRIVS => elevate meterpreter to AUTHORITY/SYSTEM
  • APPL => enumerate intalled applications
  • LOGIN => enumerate Recently logged on users
  • HOST => dump hostfile of taget machine to loot folder
  • HOSTFILE => add entrys to target hostfile <ip-add> <domain>
  • DELHOST => revert target hostfile to default settings
  • MSG => display message in target desktop
  • EXECUTE => execute an arbitary cmd command on target host
  • LABEL => rename the c: harddrive display name
  • UACSET => check if UAC is enabled and is level running
  • UACBYPASS => bypass UAC setting using regedit
  • SETCH => backdoor setch.exe on target system
  • extra module includes:
  • root3.rb => ruby script to execute a list of cmd commands on target host

Project Samples

Project Activity

See All Activity >

License

Common Development and Distribution License, Creative Commons Attribution License

Follow myAuxiliary.rb

myAuxiliary.rb Web Site

Other Useful Business Software
Migrate to innovate with Red Hat Enterprise Linux on Azure Icon
Migrate to innovate with Red Hat Enterprise Linux on Azure

Streamline your IT modernization journey with a holistic environment running Red Hat Enterprise Linux on Azure.

With Red Hat Enterprise Linux on Azure, businesses can confidently modernize their IT environment, knowing they don’t have to compromise on security, scalability, reliability, and ease of management. Securely accelerate innovation and unlock a competitive edge with enterprise-grade modern cloud infrastructure.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
1
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5

User Reviews

  • @Greetings Please report any bug or any doubts that you must have and i will try to help you !!! This project will continue to evolve over time, and dont forget to visite my WIKI for further information about the project ...
Read more reviews >

Additional Project Details

Operating Systems

Cygwin, Linux

Languages

Portuguese

Intended Audience

Other Audience, Security Professionals, Security

User Interface

Gnome, KDE

Programming Language

Ruby

Related Categories

Ruby Security Software, Ruby Frameworks, Ruby Post-Exploitation Frameworks

Registered

2013-03-09