Rapid7 Vulnerability & Exploit Database

Metasploit RPC Console Command Execution

Back to Search

Metasploit RPC Console Command Execution

Disclosed
05/22/2011
Created
05/30/2018

Description

This module connects to a specified Metasploit RPC server and uses the 'console.write' procedure to execute operating system commands. Valid credentials are required to access the RPC interface. This module has been tested successfully on Metasploit 4.15 on Kali 1.0.6; Metasploit 4.14 on Kali 2017.1; and Metasploit 4.14 on Windows 7 SP1.

Author(s)

  • bcoles <bcoles@gmail.com>

Platform

Ruby,Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/msf_rpc_console
msf exploit(msf_rpc_console) > show targets
    ...targets...
msf exploit(msf_rpc_console) > set TARGET < target-id >
msf exploit(msf_rpc_console) > show options
    ...show and set options...
msf exploit(msf_rpc_console) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;