You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
The reverse_hop_http payload does not work now and it hasn't worked since 4ac7c5e. I was able to bisect the diff between where it was added in 4ac7c5e and when it stopped working. Since it worked for less than 3 months over 8 years ago and there are currently no issues noting that it's not working, I think we should simply remove it. This came up while I was testing the changes in #19609.
Testing Setup
I used this RC file to run the commands to generate the payload and start the handler. The HOPURL pointed to an apache LAMP docker container.
use payload/windows/meterpreter/reverse_hop_http
set HOPURL http://192.168.159.135/hop.php
generate -t exe -f meterpreter_hop.exe
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_hop_http
set HOPURL http://192.168.159.135/hop.php
exploit
I started the LAMP server with docker run --rm -d -p 80:80 --name my-apache-php-app -v "$PWD":/var/www/html php:5.6.40-apache
To run this old of a Metasploit version, I checked out the commit with git then used another container started with: podman run --rm -v $(pwd):/root/msf -ti ruby:2.1.7 /bin/bash.
In that container I had to fix the sources to install the necessary dependencies:
cat <<EOF > /etc/apt/sources.list
deb http://archive.debian.org/debian jessie main
deb-src http://archive.debian.org/debian jessie main
deb http://archive.debian.org/debian-security jessie/updates main
deb-src http://archive.debian.org/debian-security jessie/updates main
EOF
apt-get update -o Acquire::Check-Valid-Until=false
apt-get install -y libpcap0.8-dev --force-yes
After that I could bundle install and bundle exec the old version of Metasploit for testing.
The text was updated successfully, but these errors were encountered:
The
reverse_hop_http
payload does not work now and it hasn't worked since 4ac7c5e. I was able to bisect the diff between where it was added in 4ac7c5e and when it stopped working. Since it worked for less than 3 months over 8 years ago and there are currently no issues noting that it's not working, I think we should simply remove it. This came up while I was testing the changes in #19609.Testing Setup
I used this RC file to run the commands to generate the payload and start the handler. The
HOPURL
pointed to an apache LAMP docker container.I started the LAMP server with
docker run --rm -d -p 80:80 --name my-apache-php-app -v "$PWD":/var/www/html php:5.6.40-apache
To run this old of a Metasploit version, I checked out the commit with git then used another container started with:
podman run --rm -v $(pwd):/root/msf -ti ruby:2.1.7 /bin/bash
.In that container I had to fix the sources to install the necessary dependencies:
After that I could bundle install and bundle exec the old version of Metasploit for testing.
The text was updated successfully, but these errors were encountered: