Rapid7 Vulnerability & Exploit Database

Metasploit msfd Remote Code Execution via Browser

Back to Search

Metasploit msfd Remote Code Execution via Browser

Disclosed
04/11/2018
Created
06/14/2018

Description

Metasploit's msfd-service makes it possible to get a msfconsole-like interface over a TCP socket. This module connects to the msfd-socket through the victim's browser. To execute msfconsole-commands in JavaScript from a web application, this module places the payload in the POST-data. These POST-requests can be sent cross-domain and can therefore be sent to localhost on the victim's machine. The msfconsole-command to execute code is 'rbi -e "CODE"'. Exploitation when the browser is running on Windows is unreliable and the exploit is only usable when IE is used and the quiet-flag has been passed to msf-daemon.

Author(s)

  • Robin Stenvi <robin.stenvi@gmail.com>

Platform

Ruby

Architectures

ruby

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/msfd_rce_browser
msf exploit(msfd_rce_browser) > show targets
    ...targets...
msf exploit(msfd_rce_browser) > set TARGET < target-id >
msf exploit(msfd_rce_browser) > show options
    ...show and set options...
msf exploit(msfd_rce_browser) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;