Rapid7 Vulnerability & Exploit Database

Diagnostics Agent in Solution Manager, stores unencrypted credentials for Solution Manager server

Back to Search

Diagnostics Agent in Solution Manager, stores unencrypted credentials for Solution Manager server

Created
04/07/2021

Description

This module retrieves the `secstore.properties` file on a SMDAgent. This file contains the credentials used by the SMDAgent to connect to the SAP Solution Manager server.

Author(s)

  • Yvan Genuer
  • Vladimir Ivanov

Platform

BSD,Linux,OSX,Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;