POC详情: 81db4a9b7d7ae7ed07f954104d36da7656982ce3

来源
关联漏洞
标题: Microsoft Outlook 安全漏洞 (CVE-2024-21413)
描述:Microsoft Outlook是美国微软(Microsoft)公司的一套电子邮件应用程序。 Microsoft Outlook 存在安全漏洞。以下产品和版本受到影响:Microsoft Office 2019 for 32-bit editions,Microsoft Office 2019 for 64-bit editions,Microsoft 365 Apps for Enterprise for 32-bit Systems,Microsoft 365 Apps for Enterprise
介绍
### 🛡️ Moniker Link (CVE-2024-21413)

**Room:** [Moniker Link (CVE-2024-21413) — TryHackMe](https://tryhackme.com/room/monikerlink)  
**Status:** ✅ Completed  
**Date:** *30 May 2025*

---

### 🎯 Objective  
Understand and exploit CVE-2024-21413, a vulnerability in Microsoft Outlook that bypasses Protected View using Moniker Links to leak NTLM credentials. Learn how to perform the attack and detect or mitigate it.

---

### 🗝️ Key Concepts  
- **Moniker Link** — A type of hyperlink that can reference system components and applications in Windows using the COM model.
- **Protected View** — Outlook's read-only mode that blocks external content to protect users.
- **NTLM Hash Leak** — Triggering an SMB authentication attempt from the victim leaks their netNTLMv2 hash to the attacker.
- **file:// Exploit** — Adding `!exploit` to a file:// URL bypasses Protected View and triggers SMB connection.
- **Responder** — A tool used to capture NTLM hashes by listening for SMB authentication requests.
- **RCE (Remote Code Execution)** — The vulnerability also has the potential for code execution, though no public PoC currently exists.
- **Detection** — YARA rules and Wireshark can help detect attempted or successful exploitation.

---

### 🛠️ Tools Used  
- **Responder** — Captured the victim’s NTLM hash once the malicious link was clicked.
- **Python (smtplib)** — Used to send the malicious email with the Moniker Link to the victim.
- **Outlook (on vulnerable VM)** — Email client that parsed the Moniker Link and leaked credentials.
- **YARA** — Rule by Florian Roth to detect email indicators of compromise.
- **Wireshark** — Used to view the SMB authentication request and hash in transit.

---

### ⚠️ Challenges Faced  
- Modifying the Moniker Link syntax correctly to bypass Protected View required close attention to detail.  
- Adjusting the exploit script to match IP and mail server settings took a couple of attempts.

---

### 🧠 What I Learned  
- Even trusted software like Outlook can be tricked into leaking credentials with low-complexity attacks.  
- Small syntax changes (like `!exploit`) can completely bypass built-in protections.  
- YARA rules are useful for catching suspicious behaviour in email content.  
- Responder is a powerful tool for capturing authentication attempts — especially NTLM leaks over SMB.

---

### 🌐 Real-World Application:  
> A phishing email using a Moniker Link can be enough to leak NTLM hashes from Outlook users. In corporate environments, this could lead to lateral movement, privilege escalation, or pass-the-hash attacks — even before any malware is deployed.

---

### 💭 Reflections:  
- This CVE was both simple and powerful — just one click on a crafted link and credentials are leaked.  
- The attack chain was straightforward but highlights the importance of patching and monitoring.  
文件快照

[4.0K] /data/pocs/81db4a9b7d7ae7ed07f954104d36da7656982ce3 └── [2.9K] README.md 0 directories, 1 file
神龙机器人已为您缓存
备注
    1. 建议优先通过来源进行访问。
    2. 如果因为来源失效或无法访问,请发送邮箱到 f.jinxu#gmail.com 索取本地快照(把 # 换成 @)。
    3. 神龙已为您对POC代码进行快照,为了长期维护,请考虑为本地POC付费,感谢您的支持。