Rapid7 Vulnerability & Exploit Database

Metasploit msfd Remote Code Execution

Back to Search

Metasploit msfd Remote Code Execution

Disclosed
04/11/2018
Created
06/14/2018

Description

Metasploit's msfd-service makes it possible to get a msfconsole-like interface over a TCP socket. If this socket is accessible on a remote interface, an attacker can execute commands on the victim's machine. If msfd is running with higher privileges than the current local user, this module can also be used for privilege escalation. In that case, port forwarding on the compromised host can be used. Code execution is achieved with the msfconsole command: irb -e 'CODE'.

Author(s)

  • Robin Stenvi <robin.stenvi@gmail.com>

Platform

Ruby

Architectures

ruby

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/msfd_rce_remote
msf exploit(msfd_rce_remote) > show targets
    ...targets...
msf exploit(msfd_rce_remote) > set TARGET < target-id >
msf exploit(msfd_rce_remote) > show options
    ...show and set options...
msf exploit(msfd_rce_remote) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;