Boomer - Framework For Exploiting Local Vulnerabilities


BoomER is an opened upwards source framework, developed inwards Python. The tool is focused on post-exploitation, with a master copy objective, the detection together with exploitation of local vulnerabilities, every bit good every bit the collection of information from a system, such every bit the installed applications they have.
The framework allows the extension past times 3rd parties, through the evolution of modules, for it the developers must follow certainly guidelines, alongside which the next stand upwards out:
  • Type of inheritance
  • Methods or functions to live on implemented
  • Required or novel parameters
  • Module name
  • Location of the module inside the framework

We wanted to laissez passer the tool a human relationship with Metasploit, every bit it is the reference framework for pentesters, then from BoomER it is possible to opened upwards sessions inwards Metasploit.
To occupation BoomER, you lot should occupation ascendancy line, it is real like to the tools that currently be for the detection together with exploitation of vulnerabilities, which helps to trim down the learning curve.

An illustration for DLL injection:


Our ain meterpreter (based on Metasploit):