Generic HTTP Directory Traversal Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/http_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Generic HTTP Directory Traversal Utility
Module: auxiliary/scanner/http/http_traversal
Source code: modules/auxiliary/scanner/http/http_traversal.rb
Disclosure date: -
Last modification time: 2021-03-11 08:13:02 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module allows you to test if a web server (or web application) is vulnerable to directory traversal with three different actions. The 'CHECK' action (default) is used to automatically (or manually) find if directory traversal exists in the web server, and then return the path that triggers the vulnerability. The 'DOWNLOAD' action shares the same ability as 'CHECK', but will take advantage of the found trigger to download files based on a 'FILELIST' of your choosing. The 'PHPSOURCE' action can be used to download source against PHP applications. The 'WRITABLE' action can be used to determine if the trigger can be used to write files outside the www directory. To use the 'COOKIE' option, set your value like so: "name=value".

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/http_traversal
msf auxiliary(http_traversal) > show options
    ... show and set options ...
msf auxiliary(http_traversal) > set RHOSTS ip-range
msf auxiliary(http_traversal) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(http_traversal) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(http_traversal) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(http_traversal) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/http_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/http_traversal

msf6 auxiliary(scanner/http/http_traversal) > show info

       Name: Generic HTTP Directory Traversal Utility
     Module: auxiliary/scanner/http/http_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Ewerson Guimaraes(Crash) <[email protected]>
  Michael Messner <[email protected]>
  et <[email protected]>
  sinn3r <[email protected]>

Available actions:
  Name       Description
  ----       -----------
  CHECK      Check for basic directory traversal
  DOWNLOAD   Attempt to download files after brute forcing a trigger
  PHPSOURCE  Attempt to retrieve php source code files
  WRITABLE   Check if a traversal bug allows us to write anywhere

Check supported:
  No

Basic options:
  Name      Current Setting                                                                  Required  Description
  ----      ---------------                                                                  --------  -----------
  DATA                                                                                       no        HTTP body data
  DEPTH     5                                                                                yes       Traversal depth
  FILELIST  /opt/metasploit-framework/embedded/framework/data/wordlists/sensitive_files.txt  yes       Wordlist file to brute force
  METHOD    GET                                                                              yes       HTTP Request Method (Accepted: GET, POST, HEAD, PUT)
  PATH      /                                                                                yes       Vulnerable path. Ex: /foo/index.php?pg=
  PATTERN   ^HTTP/\d\.\d 200                                                                 yes       Regexp pattern to determine directory traversal
  Proxies                                                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     80                                                                               yes       The target port (TCP)
  SSL       false                                                                            no        Negotiate SSL/TLS for outgoing connections
  THREADS   1                                                                                yes       The number of concurrent threads (max one per host)
  VHOST                                                                                      no        HTTP server virtual host

Description:
  This module allows you to test if a web server (or web application) 
  is vulnerable to directory traversal with three different actions. 
  The 'CHECK' action (default) is used to automatically (or manually) 
  find if directory traversal exists in the web server, and then 
  return the path that triggers the vulnerability. The 'DOWNLOAD' 
  action shares the same ability as 'CHECK', but will take advantage 
  of the found trigger to download files based on a 'FILELIST' of your 
  choosing. The 'PHPSOURCE' action can be used to download source 
  against PHP applications. The 'WRITABLE' action can be used to 
  determine if the trigger can be used to write files outside the www 
  directory. To use the 'COOKIE' option, set your value like so: 
  "name=value".

Module Options


This is a complete list of options available in the scanner/http/http_traversal auxiliary module:

msf6 auxiliary(scanner/http/http_traversal) > show options

Module options (auxiliary/scanner/http/http_traversal):

   Name      Current Setting                                                                  Required  Description
   ----      ---------------                                                                  --------  -----------
   DATA                                                                                       no        HTTP body data
   DEPTH     5                                                                                yes       Traversal depth
   FILELIST  /opt/metasploit-framework/embedded/framework/data/wordlists/sensitive_files.txt  yes       Wordlist file to brute force
   METHOD    GET                                                                              yes       HTTP Request Method (Accepted: GET, POST, HEAD, PUT)
   PATH      /                                                                                yes       Vulnerable path. Ex: /foo/index.php?pg=
   PATTERN   ^HTTP/\d\.\d 200                                                                 yes       Regexp pattern to determine directory traversal
   Proxies                                                                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     80                                                                               yes       The target port (TCP)
   SSL       false                                                                            no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                                                                                yes       The number of concurrent threads (max one per host)
   VHOST                                                                                      no        HTTP server virtual host

Auxiliary action:

   Name   Description
   ----   -----------
   CHECK  Check for basic directory traversal

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/http_traversal auxiliary module:

msf6 auxiliary(scanner/http/http_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/http_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   COOKIE                                                                    no        Cookie value to use when sending the requests
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FILE                                                                      no        Default file to read for the fuzzing stage
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRIGGER                                                                   no        Trigger string. Ex: ../
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/http_traversal module can do:

msf6 auxiliary(scanner/http/http_traversal) > show actions

Auxiliary actions:

   Name       Description
   ----       -----------
   CHECK      Check for basic directory traversal
   DOWNLOAD   Attempt to download files after brute forcing a trigger
   PHPSOURCE  Attempt to retrieve php source code files
   WRITABLE   Check if a traversal bug allows us to write anywhere

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/http_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/http_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No trigger found


Here is a relevant code snippet related to the "No trigger found" error message:

178:	  def ini_trigger
179:	    return datastore['TRIGGER'] if not datastore['TRIGGER'].empty?
180:	
181:	    trigger = fuzz
182:	    if trigger.nil?
183:	      print_error("No trigger found")
184:	    else
185:	      print_good("Found trigger: #{trigger}")
186:	    end
187:	
188:	    return trigger

Must specify a 'FILE' to check manually


Here is a relevant code snippet related to the "Must specify a 'FILE' to check manually" error message:

198:	      found = true if trigger
199:	      uri = normalize_uri(datastore['PATH']) + trigger
200:	    else
201:	      # Manual check. meh.
202:	      if datastore['FILE'].empty?
203:	        print_error("Must specify a 'FILE' to check manually")
204:	        return
205:	      end
206:	
207:	      uri = normalize_uri(datastore['PATH']) + trigger + datastore['FILE']
208:	      req = ini_request(uri)

No directory traversal detected


Here is a relevant code snippet related to the "No directory traversal detected" error message:

228:	        :category => "web",
229:	        :method   => http_method
230:	      })
231:	
232:	    else
233:	      print_error("No directory traversal detected")
234:	    end
235:	  end
236:	
237:	  #
238:	  # Action 'DOWNLOAD': Used to download a file with a directory traversal

WRITE seems unlikely


Here is a relevant code snippet related to the "WRITE seems unlikely" error message:

323:	
324:	    # Did we get it?
325:	    if res and res.body =~ /#{unique_str}/
326:	      print_good("WRITE is possible on #{rhost}:#{rport}")
327:	    else
328:	      print_error("WRITE seems unlikely")
329:	    end
330:	
331:	    # Ah, don't forget to restore our method
332:	    @http_method = tmp_method
333:	  end

HTTP method <HTTP_METHOD> is not Apache-compliant. Try only UPPERCASE letters.


Here is a relevant code snippet related to the "HTTP method <HTTP_METHOD> is not Apache-compliant. Try only UPPERCASE letters." error message:

341:	  end
342:	
343:	  def run_host(ip)
344:	    # Warn if it's not a well-formed UPPERCASE method
345:	    if http_method !~ /^[A-Z]+$/
346:	      print_warning("HTTP method #{http_method} is not Apache-compliant. Try only UPPERCASE letters.")
347:	    end
348:	    print_status("Running action: #{action.name}...")
349:	
350:	    # And it's..... "SHOW TIME!!"
351:	    if action.name == 'CHECK'

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Ewerson Guimaraes(Crash) <crash[at]dclabs.com.br>
  • Michael Messner <devnull[at]s3cur1ty.de>
  • et <et[at]cyberspace.org>
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.