Generic JCL Test for Mainframe Exploits - Metasploit


This page contains detailed information about how to use the payload/cmd/mainframe/generic_jcl metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Generic JCL Test for Mainframe Exploits
Module: payload/cmd/mainframe/generic_jcl
Source code: modules/payloads/singles/cmd/mainframe/generic_jcl.rb
Disclosure date: -
Last modification time: 2021-01-05 14:59:46 +0000
Supported architecture(s): cmd
Supported platform(s): Mainframe
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Provide JCL which can be used to submit a job to JES2 on z/OS which will exit and return 0. This can be used as a template for other JCL based payloads

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/cmd/mainframe/generic_jcl
msf payload(generic_jcl) > show options
    ... show and set options ...
msf payload(generic_jcl) > generate

To learn how to generate payload/cmd/mainframe/generic_jcl with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the cmd/mainframe/generic_jcl payload looks in the msfconsole:

msf6 > use payload/cmd/mainframe/generic_jcl

msf6 payload(cmd/mainframe/generic_jcl) > show info

       Name: Generic JCL Test for Mainframe Exploits
     Module: payload/cmd/mainframe/generic_jcl
   Platform: Mainframe
       Arch: cmd
Needs Admin: No
 Total size: 150
       Rank: Normal

Provided by:
  Bigendian Smalls

Basic options:
Name      Current Setting       Required  Description
----      ---------------       --------  -----------
ACTNUM    MSFUSER-ACCTING-INFO  yes       Accounting info for JCL JOB card
JCLASS    A                     yes       Job Class for JCL JOB card
MSGCLASS  Z                     yes       Message Class for JCL JOB card
MSGLEVEL  (0,0)                 yes       Message Level for JCL JOB card
NOTIFY                          no        Notify User for JCL JOB card
PGMNAME   programmer name       yes       Programmer name for JCL JOB card

Description:
  Provide JCL which can be used to submit a job to JES2 on z/OS which 
  will exit and return 0. This can be used as a template for other JCL 
  based payloads

Module Options


This is a complete list of options available in the cmd/mainframe/generic_jcl payload:

msf6 payload(cmd/mainframe/generic_jcl) > show options

Module options (payload/cmd/mainframe/generic_jcl):

   Name      Current Setting       Required  Description
   ----      ---------------       --------  -----------
   ACTNUM    MSFUSER-ACCTING-INFO  yes       Accounting info for JCL JOB card
   JCLASS    A                     yes       Job Class for JCL JOB card
   MSGCLASS  Z                     yes       Message Class for JCL JOB card
   MSGLEVEL  (0,0)                 yes       Message Level for JCL JOB card
   NOTIFY                          no        Notify User for JCL JOB card
   PGMNAME   programmer name       yes       Programmer name for JCL JOB card

Advanced Options


Here is a complete list of advanced options supported by the cmd/mainframe/generic_jcl payload:

msf6 payload(cmd/mainframe/generic_jcl) > show advanced

Module advanced options (payload/cmd/mainframe/generic_jcl):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   JOBNAME                     DUMMY            yes       Job name for JCL JOB card
   NTFYUSR                     false            yes       Include NOTIFY Parm?
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Bigendian Smalls

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.