Oracle Account Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/admin/oracle/oracle_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle Account Discovery
Module: auxiliary/admin/oracle/oracle_login
Source code: modules/auxiliary/admin/oracle/oracle_login.rb
Disclosure date: 2008-11-20
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 1521
List of CVEs: -

This module uses a list of well known default authentication credentials to discover easily guessed accounts.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/oracle/oracle_login
msf auxiliary(oracle_login) > show targets
    ... a list of targets ...
msf auxiliary(oracle_login) > set TARGET target-id
msf auxiliary(oracle_login) > show options
    ... show and set options ...
msf auxiliary(oracle_login) > exploit

Go back to menu.

Msfconsole Usage


Here is how the admin/oracle/oracle_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/oracle/oracle_login

msf6 auxiliary(admin/oracle/oracle_login) > show info

       Name: Oracle Account Discovery
     Module: auxiliary/admin/oracle/oracle_login
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2008-11-20

Provided by:
  MC <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting                                                                           Required  Description
  ----     ---------------                                                                           --------  -----------
  CSVFILE  /opt/metasploit-framework/embedded/framework/data/wordlists/oracle_default_passwords.csv  no        The file that contains a list of default accounts.
  RHOST                                                                                              yes       The Oracle host.
  RPORT    1521                                                                                      yes       The TNS port.
  SID      ORCL                                                                                      yes       The sid to authenticate with.

Description:
  This module uses a list of well known default authentication 
  credentials to discover easily guessed accounts.

References:
  http://www.petefinnigan.com/default/oracle_default_passwords.csv
  https://seclists.org/fulldisclosure/2009/Oct/261

Module Options


This is a complete list of options available in the admin/oracle/oracle_login auxiliary module:

msf6 auxiliary(admin/oracle/oracle_login) > show options

Module options (auxiliary/admin/oracle/oracle_login):

   Name     Current Setting                                                                           Required  Description
   ----     ---------------                                                                           --------  -----------
   CSVFILE  /opt/metasploit-framework/embedded/framework/data/wordlists/oracle_default_passwords.csv  no        The file that contains a list of default accounts.
   RHOST                                                                                              yes       The Oracle host.
   RPORT    1521                                                                                      yes       The TNS port.
   SID      ORCL                                                                                      yes       The sid to authenticate with.

Advanced Options


Here is a complete list of advanced options supported by the admin/oracle/oracle_login auxiliary module:

msf6 auxiliary(admin/oracle/oracle_login) > show advanced

Module advanced options (auxiliary/admin/oracle/oracle_login):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/oracle/oracle_login module can do:

msf6 auxiliary(admin/oracle/oracle_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/oracle/oracle_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/oracle/oracle_login) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> Connection timed out


Here is a relevant code snippet related to the "<RHOST>:<RPORT> Connection timed out" error message:

74:	      begin
75:	        connect
76:	        disconnect
77:	      rescue ::OCIError => e
78:	        if e.to_s =~ /^ORA-12170:\s/
79:	          print_error("#{datastore['RHOST']}:#{datastore['RPORT']} Connection timed out")
80:	          break
81:	        else
82:	          vprint_error("#{datastore['RHOST']}:#{datastore['RPORT']} - LOGIN FAILED: #{datastore['DBUSER']}: #{e.to_s})")
83:	        end
84:	      else

<RHOST>:<RPORT> - LOGIN FAILED: <DBUSER>: <E.TO_S>)


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - LOGIN FAILED: <DBUSER>: <E.TO_S>)" error message:

77:	      rescue ::OCIError => e
78:	        if e.to_s =~ /^ORA-12170:\s/
79:	          print_error("#{datastore['RHOST']}:#{datastore['RPORT']} Connection timed out")
80:	          break
81:	        else
82:	          vprint_error("#{datastore['RHOST']}:#{datastore['RPORT']} - LOGIN FAILED: #{datastore['DBUSER']}: #{e.to_s})")
83:	        end
84:	      else
85:	        report_cred(
86:	          ip: datastore['RHOST'],
87:	          port: datastore['RPORT'],

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • MC

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.