SAP Management Console OSExecute - Metasploit


This page contains detailed information about how to use the auxiliary/admin/sap/sap_mgmt_con_osexec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP Management Console OSExecute
Module: auxiliary/admin/sap/sap_mgmt_con_osexec
Source code: modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 50013
List of CVEs: -

This module allows execution of operating system commands through the SAP Management Console SOAP Interface. A valid username and password must be provided.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/admin/sap/sap_mgmt_con_osexec
msf auxiliary(sap_mgmt_con_osexec) > show options
    ... show and set options ...
msf auxiliary(sap_mgmt_con_osexec) > set RHOSTS ip-range
msf auxiliary(sap_mgmt_con_osexec) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_mgmt_con_osexec) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_mgmt_con_osexec) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_mgmt_con_osexec) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the admin/sap/sap_mgmt_con_osexec auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/sap/sap_mgmt_con_osexec

msf6 auxiliary(admin/sap/sap_mgmt_con_osexec) > show info

       Name: SAP Management Console OSExecute
     Module: auxiliary/admin/sap/sap_mgmt_con_osexec
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Chris John Riley

Check supported:
  No

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  CMD           set              yes       Command to run
  HttpPassword                   yes       Password to use
  HttpUsername                   yes       Username to use
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         50013            yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  THREADS       1                yes       The number of concurrent threads (max one per host)
  URI           /                no        Path to the SAP Management Console
  VHOST                          no        HTTP server virtual host

Description:
  This module allows execution of operating system commands through 
  the SAP Management Console SOAP Interface. A valid username and 
  password must be provided.

References:
  http://blog.c22.cc

Module Options


This is a complete list of options available in the admin/sap/sap_mgmt_con_osexec auxiliary module:

msf6 auxiliary(admin/sap/sap_mgmt_con_osexec) > show options

Module options (auxiliary/admin/sap/sap_mgmt_con_osexec):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   CMD           set              yes       Command to run
   HttpPassword                   yes       Password to use
   HttpUsername                   yes       Username to use
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         50013            yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   THREADS       1                yes       The number of concurrent threads (max one per host)
   URI           /                no        Path to the SAP Management Console
   VHOST                          no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the admin/sap/sap_mgmt_con_osexec auxiliary module:

msf6 auxiliary(admin/sap/sap_mgmt_con_osexec) > show advanced

Module advanced options (auxiliary/admin/sap/sap_mgmt_con_osexec):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/sap/sap_mgmt_con_osexec module can do:

msf6 auxiliary(admin/sap/sap_mgmt_con_osexec) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/sap/sap_mgmt_con_osexec auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/sap/sap_mgmt_con_osexec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> [SAP] Unable to communicate


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to communicate" error message:

72:	            'Content-Type'    => 'text/xml; charset=UTF-8',
73:	          }
74:	      }, 60)
75:	
76:	    rescue ::Rex::ConnectionError
77:	      print_error("#{rhost}:#{rport} [SAP] Unable to communicate")
78:	      return :abort
79:	    end
80:	
81:	    if not res
82:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

77:	      print_error("#{rhost}:#{rport} [SAP] Unable to communicate")
78:	      return :abort
79:	    end
80:	
81:	    if not res
82:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
83:	      return
84:	    elsif res.code == 200
85:	      body = res.body
86:	      if body.match(/linux/i)
87:	        print_status("[SAP] Linux target detected")

<RHOST>:<RPORT> [SAP] Unknown response received


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unknown response received" error message:

156:	        when /<faultstring>(.*)<\/faultstring>/i
157:	          faultcode = "#{$1}"
158:	          fault = true
159:	        end
160:	      else
161:	        print_error("#{rhost}:#{rport} [SAP] Unknown response received")
162:	        return
163:	      end
164:	
165:	    rescue ::Rex::ConnectionError
166:	      print_error("#{rhost}:#{rport} [SAP] Unable to attempt authentication")

<RHOST>:<RPORT> [SAP] Unable to attempt authentication


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to attempt authentication" error message:

161:	        print_error("#{rhost}:#{rport} [SAP] Unknown response received")
162:	        return
163:	      end
164:	
165:	    rescue ::Rex::ConnectionError
166:	      print_error("#{rhost}:#{rport} [SAP] Unable to attempt authentication")
167:	      return :abort
168:	    end
169:	
170:	    if success
171:	      if exitcode > 0

<RHOST>:<RPORT> [SAP] Command exitcode: <EXITCODE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Command exitcode: <EXITCODE>" error message:

167:	      return :abort
168:	    end
169:	
170:	    if success
171:	      if exitcode > 0
172:	        print_error("#{rhost}:#{rport} [SAP] Command exitcode: #{exitcode}")
173:	      else
174:	        print_good("#{rhost}:#{rport} [SAP] Command exitcode: #{exitcode}")
175:	      end
176:	
177:	      saptbl = Msf::Ui::Console::Table.new(

<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>" error message:

186:	      end
187:	
188:	      print_good("#{rhost}:#{rport} [SAP] Command (#{cmd_to_run}) ran as PID: #{pid}\n#{saptbl.to_s}")
189:	
190:	    elsif fault
191:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
192:	      return
193:	    else
194:	      print_error("#{rhost}:#{rport} [SAP] failed to run command")
195:	      return
196:	    end

<RHOST>:<RPORT> [SAP] failed to run command


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] failed to run command" error message:

188:	      print_good("#{rhost}:#{rport} [SAP] Command (#{cmd_to_run}) ran as PID: #{pid}\n#{saptbl.to_s}")
189:	
190:	    elsif fault
191:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
192:	      return
193:	    else
194:	      print_error("#{rhost}:#{rport} [SAP] failed to run command")
195:	      return
196:	    end
197:	  end
198:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Chris John Riley

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.