module

Metasploit Web UI Diagnostic Console Command Execution

Disclosed
2016-08-23
Created
2018-05-30

Description

This module exploits the "diagnostic console" feature in the Metasploit
Web UI to obtain a reverse shell.

The diagnostic console is able to be enabled or disabled by an
administrator on Metasploit Pro and by an authenticated user on
Metasploit Express and Metasploit Community. When enabled, the
diagnostic console provides access to msfconsole via the web interface.
An authenticated user can then use the console to execute shell
commands.

NOTE: Valid credentials are required for this module.

Tested against:

Metasploit Community 4.1.0,
Metasploit Community 4.8.2,
Metasploit Community 4.12.0

Author

Justin Steven

Architectures

cmd

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:


msf > use exploit/multi/http/metasploit_webui_console_command_execution
msf exploit(metasploit_webui_console_command_execution) > show targets
...targets...
msf exploit(metasploit_webui_console_command_execution) > set TARGET < target-id >
msf exploit(metasploit_webui_console_command_execution) > show options
...show and set options...
msf exploit(metasploit_webui_console_command_execution) > exploit

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.