Rapid7 Vulnerability & Exploit Database

Generic HTTP Directory Traversal Utility

Back to Search

Generic HTTP Directory Traversal Utility

Created
05/30/2018

Description

This module allows you to test if a web server (or web application) is vulnerable to directory traversal with three different actions. The 'CHECK' action (default) is used to automatically (or manually) find if directory traversal exists in the web server, and then return the path that triggers the vulnerability. The 'DOWNLOAD' action shares the same ability as 'CHECK', but will take advantage of the found trigger to download files based on a 'FILELIST' of your choosing. The 'PHPSOURCE' action can be used to download source against PHP applications. The 'WRITABLE' action can be used to determine if the trigger can be used to write files outside the www directory. To use the 'COOKIE' option, set your value like so: "name=value".

Author(s)

  • Ewerson Guimaraes(Crash) <crash@dclabs.com.br>
  • Michael Messner <devnull@s3cur1ty.de>
  • et <et@cyberspace.org>
  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/http_traversal
msf auxiliary(http_traversal) > show actions
    ...actions...
msf auxiliary(http_traversal) > set ACTION < action-name >
msf auxiliary(http_traversal) > show options
    ...show and set options...
msf auxiliary(http_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;