Rapid7 Vulnerability & Exploit Database

Diamorphine Rootkit Signal Privilege Escalation

Back to Search

Diamorphine Rootkit Signal Privilege Escalation

Disclosed
11/07/2013
Created
02/19/2020

Description

This module uses Diamorphine rootkit's privesc feature using signal 64 to elevate the privileges of arbitrary processes to UID 0 (root). This module has been tested successfully with Diamorphine from `master` branch (2019-10-04) on Linux Mint 19 kernel 4.15.0-20-generic (x64).

Author(s)

  • m0nad
  • bcoles <bcoles@gmail.com>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/diamorphine_rootkit_signal_priv_esc
msf exploit(diamorphine_rootkit_signal_priv_esc) > show targets
    ...targets...
msf exploit(diamorphine_rootkit_signal_priv_esc) > set TARGET < target-id >
msf exploit(diamorphine_rootkit_signal_priv_esc) > show options
    ...show and set options...
msf exploit(diamorphine_rootkit_signal_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;