Coercer Versions Save

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

2.4.3

7 months ago

2.4.2

7 months ago

2.4-blackhat-edition

1 year ago

This completely refactored release of Coercer is published alongside with the talk Searching for RPC Functions to Coerce Authentications in Microsoft Protocols presented at BlackHat Europe 2022 by Remi GASCOU (Podalirius)

Features:

  • Core:
    • Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated)
    • Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated)
    • Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine.
    • Random UNC paths generation to avoid caching failed attempts (all modes)
    • Configurable delay between attempts with --delay
  • Options:
    • Filter by method name with --filter-method-name, by protocol name with --filter-protocol-name or by pipe name with --filter-pipe-name (all modes)
    • Target a single machine --target or a list of targets from a file with --targets-file
    • Specify IP address OR interface to listen on for incoming authentications. (modes scan and fuzz)
  • Exporting results
    • Export results in SQLite format (modes scan and fuzz)
    • Export results in JSON format (modes scan and fuzz)
    • Export results in XSLX format (modes scan and fuzz)

Changelog:

2.3

1 year ago

This completely refactored release of Coercer is published alongside with the talk Searching for RPC Functions to Coerce Authentications in Microsoft Protocols presented at BlackHat Europe 2022 by Remi GASCOU (Podalirius)

Features:

  • Core:
    • Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated)
    • Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated)
    • Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine.
    • Random UNC paths generation to avoid caching failed attempts (all modes)
    • Configurable delay between attempts with --delay
  • Options:
    • Filter by method name with --filter-method-name or by protocol name with --filter-protocol-name (all modes)
    • Target a single machine --target or a list of targets from a file with --targets-file
    • Specify IP address OR interface to listen on for incoming authentications. (modes scan and fuzz)
  • Exporting results
    • Export results in SQLite format (modes scan and fuzz)
    • Export results in JSON format (modes scan and fuzz)
    • Export results in XSLX format (modes scan and fuzz)

Changelog:

2.2

1 year ago

This completely refactored release of Coercer is published alongside with the talk Searching for RPC Functions to Coerce Authentications in Microsoft Protocols presented at BlackHat Europe 2022 by Remi GASCOU (Podalirius)

Features:

  • Core:
    • Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated)
    • Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated)
    • Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine.
    • Random UNC paths generation to avoid caching failed attempts (all modes)
    • Configurable delay between attempts with --delay
  • Options:
    • Filter by method name with --filter-method-name or by protocol name with --filter-protocol-name (all modes)
    • Target a single machine --target or a list of targets from a file with --targets-file
    • Specify IP address OR interface to listen on for incoming authentications. (modes scan and fuzz)
  • Exporting results
    • Export results in SQLite format (modes scan and fuzz)
    • Export results in JSON format (modes scan and fuzz)
    • Export results in XSLX format (modes scan and fuzz)

Changelog:

2.1-blackhat-edition

1 year ago

This completely refactored release of Coercer is published alongside with the talk Searching for RPC Functions to Coerce Authentications in Microsoft Protocols presented at BlackHat Europe 2022 by Remi GASCOU (Podalirius)

Features:

  • Core:
    • Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated)
    • Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated)
    • Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine.
    • Random UNC paths generation to avoid caching failed attempts (all modes)
    • Configurable delay between attempts with --delay
  • Options:
    • Filter by method name with --filter-method-name or by protocol name with --filter-protocol-name (all modes)
    • Target a single machine --target or a list of targets from a file with --targets-file
    • Specify IP address OR interface to listen on for incoming authentications. (modes scan and fuzz)
  • Exporting results
    • Export results in SQLite format (modes scan and fuzz)
    • Export results in JSON format (modes scan and fuzz)
    • Export results in XSLX format (modes scan and fuzz)

Changelog:

  • Complete refactor of the code base
  • Created new modes scan, coerce and fuzz

2.1

1 year ago

This completely refactored release of Coercer is published alongside with the talk Searching for RPC Functions to Coerce Authentications in Microsoft Protocols presented at BlackHat Europe 2022 by Remi GASCOU (Podalirius)

Features:

  • Core:
    • Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated)
    • Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated)
    • Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine.
    • Random UNC paths generation to avoid caching failed attempts (all modes)
    • Configurable delay between attempts with --delay
  • Options:
    • Filter by method name with --filter-method-name or by protocol name with --filter-protocol-name (all modes)
    • Target a single machine --target or a list of targets from a file with --targets-file
    • Specify IP address OR interface to listen on for incoming authentications. (modes scan and fuzz)
  • Exporting results
    • Export results in SQLite format (modes scan and fuzz)
    • Export results in JSON format (modes scan and fuzz)
    • Export results in XSLX format (modes scan and fuzz)

Changelog:

  • Complete refactor of the code base
  • Created new modes scan, coerce and fuzz

1.6

1 year ago
  • Fixed #10

1.5.1

1 year ago

1.4

1 year ago

Added Added MS-RPRN 'PrinterBug' MS-RPRN:RpcRemoteFindFirstPrinterChangeNotificationEx()