Rapid7 Vulnerability & Exploit Database

VMware vCenter Forge SAML Authentication Credentials

Back to Search

VMware vCenter Forge SAML Authentication Credentials

Disclosed
04/20/2022
Created
05/13/2022

Description

This module forges valid SAML credentials for vCenter server using the vCenter SSO IdP certificate, IdP private key, and VMCA certificates as input objects; you must also provide the vCenter SSO domain name and vCenter FQDN. The module will return a session cookie for the /ui path that grants access to the SSO domain as a vSphere administrator. The IdP trusted certificate chain can be retrieved using Metasploit post exploitation modules or extracted manually from /storage/db/vmware-vmdir/data.mdb using binwalk.

Author(s)

  • npm <npm@cesium137.io>

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/vmware/vcenter_forge_saml_token
msf auxiliary(vcenter_forge_saml_token) > show actions
    ...actions...
msf auxiliary(vcenter_forge_saml_token) > set ACTION < action-name >
msf auxiliary(vcenter_forge_saml_token) > show options
    ...show and set options...
msf auxiliary(vcenter_forge_saml_token) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;