Linux Add User - Metasploit


This page contains detailed information about how to use the payload/linux/x86/adduser metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Linux Add User
Module: payload/linux/x86/adduser
Source code: modules/payloads/singles/linux/x86/adduser.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): x86
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Create a new user with UID 0

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/linux/x86/adduser
msf payload(adduser) > show options
    ... show and set options ...
msf payload(adduser) > generate

To learn how to generate payload/linux/x86/adduser with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the linux/x86/adduser payload looks in the msfconsole:

msf6 > use payload/linux/x86/adduser

msf6 payload(linux/x86/adduser) > show info

       Name: Linux Add User
     Module: payload/linux/x86/adduser
   Platform: Linux
       Arch: x86
Needs Admin: Yes
 Total size: 97
       Rank: Normal

Provided by:
  skape <[email protected]>
  vlad902 <[email protected]>
  spoonm <spoonm@no$email.com>

Basic options:
Name   Current Setting  Required  Description
----   ---------------  --------  -----------
PASS   metasploit       yes       The password for this user
SHELL  /bin/sh          no        The shell for this user
USER   metasploit       yes       The username to create

Description:
  Create a new user with UID 0

Module Options


This is a complete list of options available in the linux/x86/adduser payload:

msf6 payload(linux/x86/adduser) > show options

Module options (payload/linux/x86/adduser):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   PASS   metasploit       yes       The password for this user
   SHELL  /bin/sh          no        The shell for this user
   USER   metasploit       yes       The username to create

Advanced Options


Here is a complete list of advanced options supported by the linux/x86/adduser payload:

msf6 payload(linux/x86/adduser) > show advanced

Module advanced options (payload/linux/x86/adduser):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AppendExit                  false            no        Append a stub that executes the exit(0) system call
   MeterpreterDebugLevel       0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PrependChrootBreak          false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                 false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid               false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid             false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid            false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid            false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid             false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid               false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                   no        Redirect Debug Info to a Log File
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • skape
  • vlad902
  • spoonm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.