Rapid7 Vulnerability & Exploit Database

Werkzeug Debug Shell Command Execution

Back to Search

Werkzeug Debug Shell Command Execution

Disclosed
06/28/2015
Created
05/30/2018

Description

This module will exploit the Werkzeug debug console to put down a Python shell. This debugger "must never be used on production machines" but sometimes slips passed testing. Tested against: 0.9.6 on Debian 0.9.6 on Centos 0.10 on Debian

Author(s)

  • h00die <mike@shorebreaksecurity.com>

Platform

Python

Architectures

python

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/werkzeug_debug_rce
msf exploit(werkzeug_debug_rce) > show targets
    ...targets...
msf exploit(werkzeug_debug_rce) > set TARGET < target-id >
msf exploit(werkzeug_debug_rce) > show options
    ...show and set options...
msf exploit(werkzeug_debug_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;