Rapid7 Vulnerability & Exploit Database

Octopus Deploy Authenticated Code Execution

Back to Search

Octopus Deploy Authenticated Code Execution

Disclosed
05/15/2017
Created
05/30/2018

Description

This module can be used to execute a payload on an Octopus Deploy server given valid credentials or an API key. The payload is executed as a powershell script step on the Octopus Deploy server during a deployment.

Author(s)

  • James Otten <jamesotten1@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/octopusdeploy_deploy
msf exploit(octopusdeploy_deploy) > show targets
    ...targets...
msf exploit(octopusdeploy_deploy) > set TARGET < target-id >
msf exploit(octopusdeploy_deploy) > show options
    ...show and set options...
msf exploit(octopusdeploy_deploy) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;