Metasploit HTTP(S) handler DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/metasploit_httphandler_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Metasploit HTTP(S) handler DoS
Module: auxiliary/dos/http/metasploit_httphandler_dos
Source code: modules/auxiliary/dos/http/metasploit_httphandler_dos.rb
Disclosure date: 2019-09-04
Last modification time: 2019-12-26 13:31:38 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2019-5645

This module exploits the Metasploit HTTP(S) handler by sending a specially crafted HTTP request that gets added as a resource handler. Resources (which come from the external connections) are evaluated as RegEx in the handler server. Specially crafted input can trigger Gentle, Soft and Hard DoS. Tested against Metasploit 5.0.20.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/metasploit_httphandler_dos
msf auxiliary(metasploit_httphandler_dos) > show targets
    ... a list of targets ...
msf auxiliary(metasploit_httphandler_dos) > set TARGET target-id
msf auxiliary(metasploit_httphandler_dos) > show options
    ... show and set options ...
msf auxiliary(metasploit_httphandler_dos) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Metasploit Framework before version 5.0.28

Verification Steps


  1. Install Metasploit 5.0.27 or earlier (or checkout before commit 5621d200ccf62e4a8f0dad80c1c74f4e0e52d86b)
  2. Start msfconsole with the target Metasploit instance and start any reverse_http/reverse_https listener
  3. Start this module and set RHOSTS and RPORT to the target listener address and port.
  4. Run the modulest <rhost>
  5. msfconsole should use 99%+ CPU for a varying amount of time depending on the DOSTYPE option. You may need to kill the process manually.

Options


DOSTYPE

GENTLE: *Current sessions will continue to work, but not future ones*
  A lack of input sanitation permits an attacker to submit a request that will be added to the resources and will be used as regex rule it is possible then to make a valid regex rule that captures all the new handler requests. The sessions that were established previously will continue to work.

SOFT: *No past or future sessions will work*
  A lack of input sanitation and lack of exception handling causes Metasploit to behave abnormally when looking an appropriate resource for the request, by submitting an invalid regex as a resource. This means that no request, current or future will get served an answer.

HARD: *ReDOS or Catastrophic Regex Backtracking*
  A lack of input sanitization on paths added as resources allows an attacker to execute a catastrophic regex backtracking operation causing a Denial of Service by CPU consumption.

Scenarios


msf5 auxiliary(dos/http/metasploit_httphandler_dos) > run
[*] Running module against 127.0.0.1

[*] 127.0.0.1:8080 - Sending DoS packet...
^C[-] Stopping running againest current target...
[*] Control-C again to force quit all targets.
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the dos/http/metasploit_httphandler_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/metasploit_httphandler_dos

msf6 auxiliary(dos/http/metasploit_httphandler_dos) > show info

       Name: Metasploit HTTP(S) handler DoS
     Module: auxiliary/dos/http/metasploit_httphandler_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2019-09-04

Provided by:
  Jose Garduno, Dreamlab Technologies AG
  Angelo Seiler, Dreamlab Technologies AG

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  DOSTYPE  HARD             yes       Type of DoS to trigger (Accepted: GENTLE, SOFT, HARD)
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Description:
  This module exploits the Metasploit HTTP(S) handler by sending a 
  specially crafted HTTP request that gets added as a resource 
  handler. Resources (which come from the external connections) are 
  evaluated as RegEx in the handler server. Specially crafted input 
  can trigger Gentle, Soft and Hard DoS. Tested against Metasploit 
  5.0.20.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2019-5645

Module Options


This is a complete list of options available in the dos/http/metasploit_httphandler_dos auxiliary module:

msf6 auxiliary(dos/http/metasploit_httphandler_dos) > show options

Module options (auxiliary/dos/http/metasploit_httphandler_dos):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   DOSTYPE  HARD             yes       Type of DoS to trigger (Accepted: GENTLE, SOFT, HARD)
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/metasploit_httphandler_dos auxiliary module:

msf6 auxiliary(dos/http/metasploit_httphandler_dos) > show advanced

Module advanced options (auxiliary/dos/http/metasploit_httphandler_dos):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/metasploit_httphandler_dos module can do:

msf6 auxiliary(dos/http/metasploit_httphandler_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/metasploit_httphandler_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/metasploit_httphandler_dos) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Service responded with a valid HTTP Response; Attack failed.


Here is a relevant code snippet related to the "Service responded with a valid HTTP Response; Attack failed." error message:

45:	                             })
46:	
47:	      if res.nil?
48:	        print_good('SUCCESS, Service not responding.')
49:	      else
50:	        print_error('Service responded with a valid HTTP Response; Attack failed.')
51:	      end
52:	    rescue ::Rex::ConnectionRefused
53:	      print_error('An unknown error occurred.')
54:	    rescue ::Timeout::Error
55:	      print_good('HTTP request timed out, most likely the ReDoS attack was successful.')

An unknown error occurred.


Here is a relevant code snippet related to the "An unknown error occurred." error message:

48:	        print_good('SUCCESS, Service not responding.')
49:	      else
50:	        print_error('Service responded with a valid HTTP Response; Attack failed.')
51:	      end
52:	    rescue ::Rex::ConnectionRefused
53:	      print_error('An unknown error occurred.')
54:	    rescue ::Timeout::Error
55:	      print_good('HTTP request timed out, most likely the ReDoS attack was successful.')
56:	    end
57:	  end
58:	

Service responded with a valid HTTP Response; Attack failed.


Here is a relevant code snippet related to the "Service responded with a valid HTTP Response; Attack failed." error message:

101:	      )
102:	
103:	      if resthree.body.length == 0
104:	        print_good('SUCCESS, Service not responding.')
105:	      else
106:	        print_error('Service responded with a valid HTTP Response; Attack failed.')
107:	      end
108:	
109:	    else
110:	      fail_with Failure::BadConfig, 'Invalid DOSTYPE selected'
111:	    end

Invalid DOSTYPE selected


Here is a relevant code snippet related to the "Invalid DOSTYPE selected" error message:

105:	      else
106:	        print_error('Service responded with a valid HTTP Response; Attack failed.')
107:	      end
108:	
109:	    else
110:	      fail_with Failure::BadConfig, 'Invalid DOSTYPE selected'
111:	    end
112:	
113:	    print_status("DOS request sent")
114:	  end
115:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Jose Garduno, Dreamlab Technologies AG
  • Angelo Seiler, Dreamlab Technologies AG

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.