Rapid7 Vulnerability & Exploit Database

Yum Package Manager Persistence

Back to Search

Yum Package Manager Persistence

Disclosed
12/17/2003
Created
04/30/2019

Description

This module will run a payload when the package manager is used. No handler is ran automatically so you must configure an appropriate exploit/multi/handler to connect. Module modifies a yum plugin to launch a binary of choice. grep -F 'enabled=1' /etc/yum/pluginconf.d/ will show what plugins are currently enabled on the system.

Author(s)

  • Aaron Ringo

Platform

Linux,Unix

Architectures

cmd, x86, x64, armle, aarch64, ppc, mipsle, mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/yum_package_manager_persistence
msf exploit(yum_package_manager_persistence) > show targets
    ...targets...
msf exploit(yum_package_manager_persistence) > set TARGET < target-id >
msf exploit(yum_package_manager_persistence) > show options
    ...show and set options...
msf exploit(yum_package_manager_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;