SAP Management Console Get Logfile - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_mgmt_con_getlogfiles metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP Management Console Get Logfile
Module: auxiliary/scanner/sap/sap_mgmt_con_getlogfiles
Source code: modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb
Disclosure date: -
Last modification time: 2019-03-05 03:38:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 50013
List of CVEs: -

This module simply attempts to download available logfiles and developer tracefiles through the SAP Management Console SOAP Interface. Please use the sap_mgmt_con_listlogfiles extension to view a list of available files.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_mgmt_con_getlogfiles
msf auxiliary(sap_mgmt_con_getlogfiles) > show options
    ... show and set options ...
msf auxiliary(sap_mgmt_con_getlogfiles) > set RHOSTS ip-range
msf auxiliary(sap_mgmt_con_getlogfiles) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_mgmt_con_getlogfiles) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_mgmt_con_getlogfiles) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_mgmt_con_getlogfiles) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_mgmt_con_getlogfiles auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_mgmt_con_getlogfiles

msf6 auxiliary(scanner/sap/sap_mgmt_con_getlogfiles) > show info

       Name: SAP Management Console Get Logfile
     Module: auxiliary/scanner/sap/sap_mgmt_con_getlogfiles
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Chris John Riley
  Bruno Morisson <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  FILETYPE  TRACEFILE        yes       Specify LOGFILE or TRACEFILE (Accepted: TRACEFILE, LOGFILE)
  GETALL    false            no        Download all available files (WARNING: may take a long time!)
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RFILE     sapstart.log     yes       The name of the file to download
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     50013            yes       The target port (TCP)
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  THREADS   1                yes       The number of concurrent threads (max one per host)
  URI       /                no        Path to the SAP Management Console
  VHOST                      no        HTTP server virtual host

Description:
  This module simply attempts to download available logfiles and 
  developer tracefiles through the SAP Management Console SOAP 
  Interface. Please use the sap_mgmt_con_listlogfiles extension to 
  view a list of available files.

References:
  http://blog.c22.cc

Module Options


This is a complete list of options available in the scanner/sap/sap_mgmt_con_getlogfiles auxiliary module:

msf6 auxiliary(scanner/sap/sap_mgmt_con_getlogfiles) > show options

Module options (auxiliary/scanner/sap/sap_mgmt_con_getlogfiles):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   FILETYPE  TRACEFILE        yes       Specify LOGFILE or TRACEFILE (Accepted: TRACEFILE, LOGFILE)
   GETALL    false            no        Download all available files (WARNING: may take a long time!)
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RFILE     sapstart.log     yes       The name of the file to download
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     50013            yes       The target port (TCP)
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                yes       The number of concurrent threads (max one per host)
   URI       /                no        Path to the SAP Management Console
   VHOST                      no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_mgmt_con_getlogfiles auxiliary module:

msf6 auxiliary(scanner/sap/sap_mgmt_con_getlogfiles) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_mgmt_con_getlogfiles):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_mgmt_con_getlogfiles module can do:

msf6 auxiliary(scanner/sap/sap_mgmt_con_getlogfiles) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_mgmt_con_getlogfiles auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_mgmt_con_getlogfiles) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

46:	      'uri'      => normalize_uri(datastore['URI']),
47:	      'method'   => 'GET'
48:	    }, 25)
49:	
50:	    if not res
51:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
52:	      return
53:	    end
54:	    if datastore['GETALL']
55:	      listfiles(ip)
56:	    else

<RHOST>:<RPORT> [SAP] unsupported filetype <FILETYPE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] unsupported filetype <FILETYPE>" error message:

71:	    when /^LOG/i
72:	      ns1 = 'ns1:ListLogFiles'
73:	    when /^TRACE/i
74:	      ns1 = 'ns1:ListDeveloperTraces'
75:	    else
76:	      print_error("#{rhost}:#{rport} [SAP] unsupported filetype #{datastore['FILETYPE']}")
77:	      return
78:	    end
79:	
80:	    data = '<?xml version="1.0" encoding="utf-8"?>' + "\r\n"
81:	    data << '<SOAP-ENV:Envelope xmlns:SOAP-ENV="' + soapenv + '"  xmlns:xsi="' + xsi + '" xmlns:xs="' + xs + '">' + "\r\n"

<RHOST>:<RPORT> [SAP] Unable to attempt authentication


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to attempt authentication" error message:

118:	          fault = true
119:	        end
120:	      end
121:	
122:	    rescue ::Rex::ConnectionError
123:	      print_error("#{rhost}:#{rport} [SAP] Unable to attempt authentication")
124:	      return
125:	    end
126:	
127:	    if success
128:	      print_good("#{rhost}:#{rport} [SAP] #{datastore['FILETYPE'].downcase}: #{env.length} files available")

<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>" error message:

132:	      end
133:	
134:	      return
135:	
136:	    elsif fault
137:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
138:	      return
139:	
140:	    else
141:	      print_error("#{rhost}:#{rport} [SAP] failed to list files")
142:	      return

<RHOST>:<RPORT> [SAP] failed to list files


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] failed to list files" error message:

136:	    elsif fault
137:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
138:	      return
139:	
140:	    else
141:	      print_error("#{rhost}:#{rport} [SAP] failed to list files")
142:	      return
143:	    end
144:	  end
145:	
146:	  def gettfiles(rhost,logfile,filelen)

<RHOST>:<RPORT> [SAP] unsupported filetype: <FILETYPE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] unsupported filetype: <FILETYPE>" error message:

160:	    when /^LOG/i
161:	      ns1 = 'ns1:ReadLogFile'
162:	    when /^TRACE/i
163:	      ns1 = 'ns1:ReadDeveloperTrace'
164:	    else
165:	      print_error("#{rhost}:#{rport} [SAP] unsupported filetype: #{datastore['FILETYPE']}")
166:	      return
167:	    end
168:	
169:	    data = '<?xml version="1.0" encoding="utf-8"?>' + "\r\n"
170:	    data << '<SOAP-ENV:Envelope xmlns:SOAP-ENV="' + soapenv + '"  xmlns:xsi="' + xsi + '" xmlns:xs="' + xs + '">' + "\r\n"

<RHOST>:<RPORT> [SAP] Unable to connect


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Unable to connect" error message:

215:	          fault = true
216:	        end
217:	      end
218:	
219:	    rescue ::Rex::ConnectionError
220:	      print_error("#{rhost}:#{rport} [SAP] Unable to connect")
221:	      return
222:	    end
223:	
224:	    if success
225:	      print_good("#{rhost}:#{rport} [SAP] #{datastore['FILETYPE'].downcase}:#{logfile.downcase} looted")

<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] Error code: <FAULTCODE>" error message:

232:	        "sap_#{logfile.downcase}.xml",
233:	        "SAP Get Logfile"
234:	      )
235:	      print_status("Logfile stored in: #{p}")
236:	    elsif fault
237:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
238:	      return
239:	    else
240:	      print_error("#{rhost}:#{rport} [SAP] failed to download file")
241:	      return
242:	    end

<RHOST>:<RPORT> [SAP] failed to download file


Here is a relevant code snippet related to the "<RHOST>:<RPORT> [SAP] failed to download file" error message:

234:	      )
235:	      print_status("Logfile stored in: #{p}")
236:	    elsif fault
237:	      print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}")
238:	      return
239:	    else
240:	      print_error("#{rhost}:#{rport} [SAP] failed to download file")
241:	      return
242:	    end
243:	  end
244:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Chris John Riley
  • Bruno Morisson <bm[at]integrity.pt>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.