Ruby Pingback, Bind TCP - Metasploit


This page contains detailed information about how to use the payload/ruby/pingback_bind_tcp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Ruby Pingback, Bind TCP
Module: payload/ruby/pingback_bind_tcp
Source code: modules/payloads/singles/ruby/pingback_bind_tcp.rb
Disclosure date: -
Last modification time: 2021-01-05 14:59:46 +0000
Supported architecture(s): ruby
Supported platform(s): Ruby
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Listens for a connection from the attacker, sends a UUID, then terminates

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/ruby/pingback_bind_tcp
msf payload(pingback_bind_tcp) > show options
    ... show and set options ...
msf payload(pingback_bind_tcp) > generate

To learn how to generate payload/ruby/pingback_bind_tcp with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the ruby/pingback_bind_tcp payload looks in the msfconsole:

msf6 > use payload/ruby/pingback_bind_tcp

msf6 payload(ruby/pingback_bind_tcp) > show info

[!] Unable to save UUID 505ae34ae8a24e77a136225b2daea26f to database -- database support not active

       Name: Ruby Pingback, Bind TCP
     Module: payload/ruby/pingback_bind_tcp
   Platform: Ruby
       Arch: ruby
Needs Admin: No
 Total size: 103
       Rank: Normal

Provided by:
  asoto-r7

Basic options:
Name   Current Setting  Required  Description
----   ---------------  --------  -----------
LPORT  4444             yes       The listen port
RHOST                   no        The target address

Description:
  Listens for a connection from the attacker, sends a UUID, then 
  terminates

Module Options


This is a complete list of options available in the ruby/pingback_bind_tcp payload:

msf6 payload(ruby/pingback_bind_tcp) > show options

Module options (payload/ruby/pingback_bind_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LPORT  4444             yes       The listen port
   RHOST                   no        The target address

Advanced Options


Here is a complete list of advanced options supported by the ruby/pingback_bind_tcp payload:

msf6 payload(ruby/pingback_bind_tcp) > show advanced

Module advanced options (payload/ruby/pingback_bind_tcp):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   PingbackRetries  0                yes       How many additional successful pingbacks
   PingbackSleep    30               yes       Time (in seconds) to sleep between pingbacks
   PrependFork      true             no        Start the payload in its own process via fork or popen
   VERBOSE          false            no        Enable detailed status messages
   WORKSPACE                         no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


asoto-r7

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.