HTTP Copy File Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/copy_of_file metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HTTP Copy File Scanner
Module: auxiliary/scanner/http/copy_of_file
Source code: modules/auxiliary/scanner/http/copy_of_file.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module identifies the existence of possible copies of a specific file in a given path.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/copy_of_file
msf auxiliary(copy_of_file) > show options
    ... show and set options ...
msf auxiliary(copy_of_file) > set RHOSTS ip-range
msf auxiliary(copy_of_file) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(copy_of_file) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(copy_of_file) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(copy_of_file) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/copy_of_file auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/copy_of_file

msf6 auxiliary(scanner/http/copy_of_file) > show info

       Name: HTTP Copy File Scanner
     Module: auxiliary/scanner/http/copy_of_file
    License: BSD License
       Rank: Normal

Provided by:
  et <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  PATH     /index.asp       yes       The path/file to identify copies
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  THREADS  1                yes       The number of concurrent threads (max one per host)
  VHOST                     no        HTTP server virtual host

Description:
  This module identifies the existence of possible copies of a 
  specific file in a given path.

Module Options


This is a complete list of options available in the scanner/http/copy_of_file auxiliary module:

msf6 auxiliary(scanner/http/copy_of_file) > show options

Module options (auxiliary/scanner/http/copy_of_file):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   PATH     /index.asp       yes       The path/file to identify copies
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   THREADS  1                yes       The number of concurrent threads (max one per host)
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/copy_of_file auxiliary module:

msf6 auxiliary(scanner/http/copy_of_file) > show advanced

Module advanced options (auxiliary/scanner/http/copy_of_file):

   Name                  Current Setting                                                       Required  Description
   ----                  ---------------                                                       --------  -----------
   DOMAIN                WORKSTATION                                                           yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                                  no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   ErrorCode             404                                                                   yes       Error code for non existent directory
   FingerprintCheck      true                                                                  no        Conduct a pre-exploit fingerprint verification
   HTTP404Sigs           /opt/metasploit-framework/embedded/framework/data/wmap/wmap_404s.txt  no        Path of 404 signatures to use
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                                                 no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                                               no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                                                 no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   NoDetailMessages      true                                                                  no        Do not display detailed test messages
   SSLVersion            Auto                                                                  yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   ShowProgress          true                                                                  yes       Display progress messages during a scan
   ShowProgressPercent   10                                                                    yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)                    no        The User-Agent header to use for all requests
   VERBOSE               false                                                                 no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/copy_of_file module can do:

msf6 auxiliary(scanner/http/copy_of_file) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/copy_of_file auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/copy_of_file) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

ErrorCode


Here is a relevant code snippet related to the "ErrorCode" error message:

26:	        OptString.new('PATH', [ true,  "The path/file to identify copies", '/index.asp'])
27:	      ])
28:	
29:	    register_advanced_options(
30:	      [
31:	        OptInt.new('ErrorCode', [ true, "Error code for non existent directory", 404]),
32:	        OptPath.new('HTTP404Sigs',   [ false, "Path of 404 signatures to use",
33:	            File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt")
34:	          ]
35:	        ),
36:	        OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ])

ErrorCode


Here is a relevant code snippet related to the "ErrorCode" error message:

41:	  def run_host(ip)
42:	    conn = true
43:	    ecode = nil
44:	    emesg = nil
45:	
46:	    ecode = datastore['ErrorCode'].to_i
47:	    dm = datastore['NoDetailMessages']
48:	
49:	    # Required to calculate error code for each case as special charcters amd spaces
50:	    # trigger different responses
51:	

Using code '<ECODE>' as not found.


Here is a relevant code snippet related to the "Using code '<ECODE>' as not found." error message:

101:	            else
102:	              print_status("Using custom 404 string of '#{emesg}'")
103:	            end
104:	          else
105:	            ecode = tcode
106:	            print_status("Using code '#{ecode}' as not found.")
107:	          end
108:	
109:	        rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
110:	          conn = false
111:	        rescue ::Timeout::Error, ::Errno::EPIPE

NOT Found <FILEC> <RES.CODE> [<WMAP_TARGET_HOST>] [<RES.CODE.TO_I>]


Here is a relevant code snippet related to the "NOT Found <FILEC> <RES.CODE> [<WMAP_TARGET_HOST>] [<RES.CODE.TO_I>]" error message:

122:	            'ctype'		=> 'text/plain'
123:	          }, 20)
124:	
125:	          if(not res or ((res.code.to_i == ecode) or (emesg and res.body.index(emesg))))
126:	            if dm == false
127:	              print_status("NOT Found #{filec} #{res.code} [#{wmap_target_host}] [#{res.code.to_i}]")
128:	            end
129:	          else
130:	            if ecode != 400 and res.code.to_i == 400
131:	              print_error("[#{wmap_target_host}] Server returned a 400 error on #{wmap_base_url}#{filec} [#{res.code.to_i}]")
132:	            else

[<WMAP_TARGET_HOST>] Server returned a 400 error on <WMAP_BASE_URL><FILEC> [<RES.CODE.TO_I>]


Here is a relevant code snippet related to the "[<WMAP_TARGET_HOST>] Server returned a 400 error on <WMAP_BASE_URL><FILEC> [<RES.CODE.TO_I>]" error message:

126:	            if dm == false
127:	              print_status("NOT Found #{filec} #{res.code} [#{wmap_target_host}] [#{res.code.to_i}]")
128:	            end
129:	          else
130:	            if ecode != 400 and res.code.to_i == 400
131:	              print_error("[#{wmap_target_host}] Server returned a 400 error on #{wmap_base_url}#{filec} [#{res.code.to_i}]")
132:	            else
133:	              print_good("[#{wmap_target_host}] Found #{wmap_base_url}#{filec} [#{res.code.to_i}]")
134:	
135:	              report_web_vuln(
136:	                :host	=> ip,

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • et [at] cyberspace.org

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.