CouchDB Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/couchdb/couchdb_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: CouchDB Login Utility
Module: auxiliary/scanner/couchdb/couchdb_login
Source code: modules/auxiliary/scanner/couchdb/couchdb_login.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 5984, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module tests CouchDB logins on a range of machines and report successful logins.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/couchdb/couchdb_login
msf auxiliary(couchdb_login) > show options
    ... show and set options ...
msf auxiliary(couchdb_login) > set RHOSTS ip-range
msf auxiliary(couchdb_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(couchdb_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(couchdb_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(couchdb_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Apache CouchDB is a nosql database server which communicates over HTTP. This module will enumerate the server and databases hosted on it.

The following was done on Ubuntu 16.04, and is largely base on 1and1.com:

  1. sudo apt install software-properties-common
  2. sudo add-apt-repository ppa:couchdb/stable
  3. sudo apt update
  4. sudo apt install couchdb
  5. Reconfigure couchdb to listen to all interfaces. Edit /etc/couchdb/local.ini. Under [httpd] add the following line: bind_address = 0.0.0.0
  6. Restart the service: sudo service couchdb restart
  7. Create an admin user curl -X PUT http://127.0.0.1:5984/_config/admins/anna -d '"secret"'

Verification Steps


  1. Install and configure couchdb
  2. Start msfconsole
  3. Do: auxiliary/scanner/couchdb/couchdb_login
  4. Do: run

Scenarios


A run against the configuration from these docs

  msf5 > use auxiliary/scanner/couchdb/couchdb_login 
  msf5 auxiliary(scanner/couchdb/couchdb_login) > set rhosts 1.1.1.1
  rhosts => 1.1.1.1
  msf5 auxiliary(scanner/couchdb/couchdb_login) > set username anna
  username => anna
  msf5 auxiliary(scanner/couchdb/couchdb_login) > set password secret
  password => secret
  msf5 auxiliary(scanner/couchdb/couchdb_login) > run

  [*] 1.1.1.1:5984 - [001/305] - Trying username:'connect' with password:'connect'
  [*] 1.1.1.1:5984 - [002/305] - Trying username:'sitecom' with password:'sitecom'
  [*] 1.1.1.1:5984 - [003/305] - Trying username:'admin' with password:'1234'
  [*] 1.1.1.1:5984 - [004/305] - Trying username:'cisco' with password:'cisco'
  [*] 1.1.1.1:5984 - [005/305] - Trying username:'cisco' with password:'sanfran'
  [*] 1.1.1.1:5984 - [006/305] - Trying username:'private' with password:'private'
  [*] 1.1.1.1:5984 - [007/305] - Trying username:'wampp' with password:'xampp'
  [*] 1.1.1.1:5984 - [008/305] - Trying username:'newuser' with password:'wampp'
  [*] 1.1.1.1:5984 - [009/305] - Trying username:'xampp-dav-unsecure' with password:'ppmax2011'
  [*] 1.1.1.1:5984 - [010/305] - Trying username:'admin' with password:'turnkey'
  [*] 1.1.1.1:5984 - [011/305] - Trying username:'vagrant' with password:'vagrant'
  [*] 1.1.1.1:5984 - [012/305] - Trying username:'anna' with password:'secret'
  [+] 1.1.1.1:5984 - Successful login with. 'anna' : 'secret'
  [*] 1.1.1.1:5984 - [013/305] - Trying username:'admin' with password:'secret'
  ...snip...

Go back to menu.

Msfconsole Usage


Here is how the scanner/couchdb/couchdb_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/couchdb/couchdb_login

msf6 auxiliary(scanner/couchdb/couchdb_login) > show info

       Name: CouchDB Login Utility
     Module: auxiliary/scanner/couchdb/couchdb_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  espreto <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                                        Required  Description
  ----              ---------------                                                                        --------  -----------
  BLANK_PASSWORDS   false                                                                                  no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                                      yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false                                                                                  no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                                  no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                                  no        Add all users in the current database to the list
  PASSWORD                                                                                                 no        A specific password to authenticate with
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_pass.txt      no        File containing passwords, one per line
  Proxies                                                                                                  no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             5984                                                                                   yes       The target port (TCP)
  SSL               false                                                                                  no        Negotiate SSL/TLS for outgoing connections
  STOP_ON_SUCCESS   false                                                                                  yes       Stop guessing when a credential works for a host
  TARGETURI         /                                                                                      no        TARGETURI for CouchDB. Default here is /
  THREADS           1                                                                                      yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                                 no        A specific username to authenticate as
  USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_userpass.txt  no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false                                                                                  no        Try the username as the password for all users
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_users.txt     no        File containing users, one per line
  VERBOSE           true                                                                                   yes       Whether to print output for all attempts
  VHOST                                                                                                    no        HTTP server virtual host

Description:
  This module tests CouchDB logins on a range of machines and report 
  successful logins.

Module Options


This is a complete list of options available in the scanner/couchdb/couchdb_login auxiliary module:

msf6 auxiliary(scanner/couchdb/couchdb_login) > show options

Module options (auxiliary/scanner/couchdb/couchdb_login):

   Name              Current Setting                                                                        Required  Description
   ----              ---------------                                                                        --------  -----------
   BLANK_PASSWORDS   false                                                                                  no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                                      yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false                                                                                  no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                                  no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                                  no        Add all users in the current database to the list
   PASSWORD                                                                                                 no        A specific password to authenticate with
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_pass.txt      no        File containing passwords, one per line
   Proxies                                                                                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             5984                                                                                   yes       The target port (TCP)
   SSL               false                                                                                  no        Negotiate SSL/TLS for outgoing connections
   STOP_ON_SUCCESS   false                                                                                  yes       Stop guessing when a credential works for a host
   TARGETURI         /                                                                                      no        TARGETURI for CouchDB. Default here is /
   THREADS           1                                                                                      yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                                 no        A specific username to authenticate as
   USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_userpass.txt  no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false                                                                                  no        Try the username as the password for all users
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_users.txt     no        File containing users, one per line
   VERBOSE           true                                                                                   yes       Whether to print output for all attempts
   VHOST                                                                                                    no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/couchdb/couchdb_login auxiliary module:

msf6 auxiliary(scanner/couchdb/couchdb_login) > show advanced

Module advanced options (auxiliary/scanner/couchdb/couchdb_login):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                               yes       Reverse the credential pairing order. For each password, attempt every possible user.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/couchdb/couchdb_login module can do:

msf6 auxiliary(scanner/couchdb/couchdb_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/couchdb/couchdb_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/couchdb/couchdb_login) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

'<RHOST>':'<RPORT>' - Failed to connect to the web server


Here is a relevant code snippet related to the "'<RHOST>':'<RPORT>' - Failed to connect to the web server" error message:

68:	      if [200, 301, 302].include?(res.code)
69:	        vprint_good("#{rhost}:#{rport} - Successful login with '#{user}' : '#{pass}'")
70:	      end
71:	
72:	    rescue ::Rex::ConnectionError
73:	      vprint_error("'#{rhost}':'#{rport}' - Failed to connect to the web server")
74:	  end
75:	
76:	  def report_cred(opts)
77:	    service_data = {
78:	      address: opts[:ip],

HTTP Connection Failed, Aborting


Here is a relevant code snippet related to the "HTTP Connection Failed, Aborting" error message:

126:	        )
127:	        return :next_user
128:	      end
129:	
130:	    rescue ::Rex::ConnectionError, ::Errno::ECONNREFUSED, ::Errno::ETIMEDOUT
131:	      print_error("HTTP Connection Failed, Aborting")
132:	        return :abort
133:	    end
134:	    rescue ::Exception => e
135:	      print_error("Error: #{e.to_s}")
136:	      return nil

Error: <E.TO_S>


Here is a relevant code snippet related to the "Error: <E.TO_S>" error message:

128:	      end
129:	
130:	    rescue ::Rex::ConnectionError, ::Errno::ECONNREFUSED, ::Errno::ETIMEDOUT
131:	      print_error("HTTP Connection Failed, Aborting")
132:	        return :abort
133:	    end
134:	    rescue ::Exception => e
135:	      print_error("Error: #{e.to_s}")
136:	      return nil
137:	  end
138:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • espreto <robertoespreto[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.