msf6 exploit(multi/handler) > advanced
...
Payload advanced options (multi/meterpreter/reverse_https):
...
HandlerSSLCert no Path to a SSL certificate in unified PEM format
, ignored for HTTP transports
...
SSLVersion Auto yes Specify the version of SSL/TLS to be used (Auto
, TLS and SSL23 are auto-negotiate) (Accepted:
Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
Test SSLVersion TLS1:
msf6 > use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set LHOST 0.0.0.0
LHOST => 0.0.0.0
msf6 exploit(multi/handler) > set LPORT 4443
LPORT => 4443
msf6 exploit(multi/handler) > set PAYLOAD payload/multi/meterpreter/reverse_https
PAYLOAD => multi/meterpreter/reverse_https
msf6 exploit(multi/handler) > set SSLVersion TLS1
SSLVersion => TLS1
msf6 exploit(multi/handler) > exploit
## Types of changes
<!--- What types of changes does your code introduce? Remove any that do not apply: -->
- New feature (non-breaking change which adds functionality)
## Checklist:
<!--- After submitting the PR, check all of the boxes that apply. -->
- [x] I have updated the documentation accordingly (or changes are not required).
- [x] I have added tests to cover my changes (or new tests are not required).
- [x] All new and existing tests passed.
Description
Adds three more Metasploit JARM fingerprints.
Motivation and Context
Updates Metasploit JARM fingerprints to reflect different
SSLVersion
settings.How Has This Been Tested?
metasploit-framework version:
Settings information:
Test SSLVersion TLS1:
[*] Started HTTPS reverse handler on https://0.0.0.0:4443
JARM: 07b08b09b21b21b07b07b08b07b21b23aeefb38b723c523befb314af6e95ac
msf6 exploit(multi/handler) > set SSLVersion TLS1.1 SSLVersion => TLS1.1
JARM: 07c08c09c21c21c07c07c08c07c21c23aeefb38b723c523befb314af6e95ac
msf6 exploit(multi/handler) > set SSLVersion TLS1.2 SSLVersion => TLS1.2
JARM: 07d14d16d21d21d00007d14d07d21d0ae59125bcd90b8876b50928af8f6cd4
msf6 exploit(multi/handler) > set SSLVersion SSL3 SSLVersion => SSL3
JARM: 00000000000000000000000000000000000000000000000000000000000000
msf6 exploit(multi/handler) > set SSLVersion Auto SSLVersion => Auto ... msf6 exploit(multi/handler) > set SSLVersion TLS SSLVersion => TLS ... msf6 exploit(multi/handler) > set SSLVersion SSL23 SSLVersion => SSL23
JARM: 07d14d16d21d21d07c42d43d000000f50d155305214cf247147c43c0f1a823