Rapid7 Vulnerability & Exploit Database

Erlang Port Mapper Daemon Cookie RCE

Back to Search

Erlang Port Mapper Daemon Cookie RCE

Disclosed
11/20/2009
Created
03/19/2019

Description

The erlang port mapper daemon is used to coordinate distributed erlang instances. Should an attacker get the authentication cookie RCE is trivial. Usually, this cookie is named ".erlang.cookie" and varies on location.

Author(s)

  • Daniel Mende
  • Milton Valencia (wetw0rk)

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/erlang_cookie_rce
msf exploit(erlang_cookie_rce) > show targets
    ...targets...
msf exploit(erlang_cookie_rce) > set TARGET < target-id >
msf exploit(erlang_cookie_rce) > show options
    ...show and set options...
msf exploit(erlang_cookie_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;