Rapid7 Vulnerability & Exploit Database

Hashicorp Consul Remote Command Execution via Services API

Back to Search

Hashicorp Consul Remote Command Execution via Services API

Disclosed
08/11/2018
Created
03/19/2019

Description

This module exploits Hashicorp Consul's services API to gain remote command execution on Consul nodes.

Author(s)

  • Bharadwaj Machiraju <bharadwaj.machiraju@gmail.com>
  • Francis Alexander <helofrancis@gmail.com >
  • Quentin Kaiser <kaiserquentin@gmail.com>
  • Matthew Lucas <mattglucas97@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/consul_service_exec
msf exploit(consul_service_exec) > show targets
    ...targets...
msf exploit(consul_service_exec) > set TARGET < target-id >
msf exploit(consul_service_exec) > show options
    ...show and set options...
msf exploit(consul_service_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;