Apache "mod_userdir" User Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/apache_userdir_enum metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apache "mod_userdir" User Enumeration
Module: auxiliary/scanner/http/apache_userdir_enum
Source code: modules/auxiliary/scanner/http/apache_userdir_enum.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2001-1013

Apache with the UserDir directive enabled generates different error codes when a username exists and there is no public_html directory and when the username does not exist, which could allow remote attackers to determine valid usernames on the server.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/apache_userdir_enum
msf auxiliary(apache_userdir_enum) > show options
    ... show and set options ...
msf auxiliary(apache_userdir_enum) > set RHOSTS ip-range
msf auxiliary(apache_userdir_enum) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(apache_userdir_enum) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(apache_userdir_enum) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(apache_userdir_enum) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module determines if usernames are valid on a server running Apache with the UserDir directive enabled. It takes advantage of Apache returning different error codes for usernames that do not exist and for usernames that exist but have no public_html directory.

Enabling UserDir on Ubuntu 16.04 with Apache installed

  1. sudo a2enmod userdir
  2. sudo service apache2 restart

Verification Steps


  1. Do: use auxiliary/scanner/http/apache_userdir_enum
  2. Do: set RHOSTS [IP]
  3. Do: set RPORT [PORT]
  4. Do: run

Scenarios


Apache 2.4.18 on Ubuntu 16.04

apache_userdir_enum Demo

msf5 > use auxiliary/scanner/http/apache_userdir_enum
msf5 auxiliary(scanner/http/apache_userdir_enum) > set rhosts alderaan
rhosts => alderaan
msf5 auxiliary(scanner/http/apache_userdir_enum) > run

[*] http://192.168.6.172/~ - Trying UserDir: ''
[*] http://192.168.6.172/ - Apache UserDir: '' not found
[*] http://192.168.6.172/~4Dgifts - Trying UserDir: '4Dgifts'
[*] http://192.168.6.172/ - Apache UserDir: '4Dgifts' not found
...
[*] http://192.168.6.172/~zabbix - Trying UserDir: 'zabbix'
[*] http://192.168.6.172/ - Apache UserDir: 'zabbix' not found
[*] http://192.168.6.172/~vagrant - Trying UserDir: 'vagrant'
[*] http://192.168.6.172/ - Apache UserDir: 'vagrant' not found
[+] http://192.168.6.172/ - Users found: backup, bin, daemon, games, gnats, irc, list, lp, mail, man, messagebus, news, nobody, proxy, sshd, sync, sys, syslog, uucp
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/apache_userdir_enum auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/apache_userdir_enum

msf6 auxiliary(scanner/http/apache_userdir_enum) > show info

       Name: Apache "mod_userdir" User Enumeration
     Module: auxiliary/scanner/http/apache_userdir_enum
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Heyder Andrade <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                             Required  Description
  ----              ---------------                                                             --------  -----------
  BRUTEFORCE_SPEED  5                                                                           yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false                                                                       no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                       no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                       no        Add all users in the current database to the list
  Proxies                                                                                       no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             80                                                                          yes       The target port (TCP)
  SSL               false                                                                       no        Negotiate SSL/TLS for outgoing connections
  TARGETURI         /                                                                           yes       The path to users Home Page
  THREADS           1                                                                           yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                      no        A specific username to authenticate as
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/unix_users.txt  yes       File containing users, one per line
  VERBOSE           true                                                                        yes       Whether to print output for all attempts
  VHOST                                                                                         no        HTTP server virtual host

Description:
  Apache with the UserDir directive enabled generates different error 
  codes when a username exists and there is no public_html directory 
  and when the username does not exist, which could allow remote 
  attackers to determine valid usernames on the server.

References:
  http://www.securityfocus.com/bid/3335
  https://nvd.nist.gov/vuln/detail/CVE-2001-1013
  OSVDB (637)

Module Options


This is a complete list of options available in the scanner/http/apache_userdir_enum auxiliary module:

msf6 auxiliary(scanner/http/apache_userdir_enum) > show options

Module options (auxiliary/scanner/http/apache_userdir_enum):

   Name              Current Setting                                                             Required  Description
   ----              ---------------                                                             --------  -----------
   BRUTEFORCE_SPEED  5                                                                           yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false                                                                       no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                       no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                       no        Add all users in the current database to the list
   Proxies                                                                                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             80                                                                          yes       The target port (TCP)
   SSL               false                                                                       no        Negotiate SSL/TLS for outgoing connections
   TARGETURI         /                                                                           yes       The path to users Home Page
   THREADS           1                                                                           yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                      no        A specific username to authenticate as
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/unix_users.txt  yes       File containing users, one per line
   VERBOSE           true                                                                        yes       Whether to print output for all attempts
   VHOST                                                                                         no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/apache_userdir_enum auxiliary module:

msf6 auxiliary(scanner/http/apache_userdir_enum) > show advanced

Module advanced options (auxiliary/scanner/http/apache_userdir_enum):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                               yes       Reverse the credential pairing order. For each password, attempt every possible user.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/apache_userdir_enum module can do:

msf6 auxiliary(scanner/http/apache_userdir_enum) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/apache_userdir_enum auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/apache_userdir_enum) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Description


Here is a relevant code snippet related to the "Description" error message:

10:	  include Msf::Auxiliary::AuthBrute
11:	
12:	  def initialize
13:	    super(
14:	      'Name'           => 'Apache "mod_userdir" User Enumeration',
15:	      'Description'    => %q{Apache with the UserDir directive enabled generates different error
16:	      codes when a username exists and there is no public_html directory and when the username
17:	      does not exist, which could allow remote attackers to determine valid usernames on the
18:	      server.},
19:	      'Author'         =>
20:	        [

<FULL_URI> - No users found.


Here is a relevant code snippet related to the "<FULL_URI> - No users found." error message:

52:	    each_user_pass { |user,pass|
53:	      do_login(user)
54:	    }
55:	
56:	    if(@users_found.empty?)
57:	      print_status("#{full_uri} - No users found.")
58:	    else
59:	      print_good("#{full_uri} - Users found: #{@users_found.keys.sort.join(", ")}")
60:	      report_note(
61:	        :host => rhost,
62:	        :port => rport,

<FULL_URI> - Apache UserDir: '<USER>' not found


Here is a relevant code snippet related to the "<FULL_URI> - Apache UserDir: '<USER>' not found" error message:

84:	      return unless res
85:	      if ((res.code == 403) or (res.code == 200))
86:	        print_good("#{full_uri} - Apache UserDir: '#{user}' found ")
87:	        @users_found[user] = :reported
88:	      else
89:	        vprint_status("#{full_uri} - Apache UserDir: '#{user}' not found ")
90:	      end
91:	    rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
92:	    rescue ::Timeout::Error, ::Errno::EPIPE
93:	    end
94:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Heyder Andrade <heyder.andrade[at]alligatorteam.org>

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.