FrontPage Server Extensions Anonymous Login Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/frontpage_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: FrontPage Server Extensions Anonymous Login Scanner
Module: auxiliary/scanner/http/frontpage_login
Source code: modules/auxiliary/scanner/http/frontpage_login.rb
Disclosure date: -
Last modification time: 2021-11-10 11:12:38 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module queries the FrontPage Server Extensions and determines whether anonymous access is allowed.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/frontpage_login
msf auxiliary(frontpage_login) > show options
    ... show and set options ...
msf auxiliary(frontpage_login) > set RHOSTS ip-range
msf auxiliary(frontpage_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(frontpage_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(frontpage_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(frontpage_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • RPORT: The target port

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/frontpage_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/frontpage_login

msf6 auxiliary(scanner/http/frontpage_login) > show info

       Name: FrontPage Server Extensions Anonymous Login Scanner
     Module: auxiliary/scanner/http/frontpage_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Matteo Cantoni <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting                                     Required  Description
  ----       ---------------                                     --------  -----------
  RHOSTS                                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                                                          yes       The target port (TCP)
  THREADS    1                                                   yes       The number of concurrent threads (max one per host)
  UserAgent  Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  yes       The HTTP User-Agent sent in the request
  VHOST                                                          no        HTTP server virtual host

Description:
  This module queries the FrontPage Server Extensions and determines 
  whether anonymous access is allowed.

References:
  http://en.wikipedia.org/wiki/Microsoft_FrontPage
  http://msdn2.microsoft.com/en-us/library/ms454298.aspx

Module Options


This is a complete list of options available in the scanner/http/frontpage_login auxiliary module:

msf6 auxiliary(scanner/http/frontpage_login) > show options

Module options (auxiliary/scanner/http/frontpage_login):

   Name       Current Setting                                     Required  Description
   ----       ---------------                                     --------  -----------
   RHOSTS                                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                                                          yes       The target port (TCP)
   THREADS    1                                                   yes       The number of concurrent threads (max one per host)
   UserAgent  Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  yes       The HTTP User-Agent sent in the request
   VHOST                                                          no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/frontpage_login auxiliary module:

msf6 auxiliary(scanner/http/frontpage_login) > show advanced

Module advanced options (auxiliary/scanner/http/frontpage_login):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   DOMAIN                WORKSTATION      yes       The domain to use for Windows authentication
   DigestAuthIIS         true             no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true             no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                      no        HTTP connection and receive timeout
   HttpPassword                           no        The HTTP password to specify for authentication
   HttpRawHeaders                         no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false            no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu          no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false            no        Show HTTP headers only in HttpTrace
   HttpUsername                           no        The HTTP username to specify for authentication
   Proxies                                no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                   false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   VERBOSE               false            no        Enable detailed status messages
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/frontpage_login module can do:

msf6 auxiliary(scanner/http/frontpage_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/frontpage_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/frontpage_login) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<INFO> may not support FrontPage Server Extensions


Here is a relevant code snippet related to the "<INFO> may not support FrontPage Server Extensions" error message:

74:	          report_note(opts)
75:	        end
76:	        check_account(info, fpversion, target_host)
77:	      end
78:	    else
79:	      print_status("#{info} may not support FrontPage Server Extensions")
80:	    end
81:	  end
82:	
83:	  def check_account(info, fpversion, target_host)
84:	

<INFO> FrontPage Password Protected [<RETCODE>]


Here is a relevant code snippet related to the "<INFO> FrontPage Password Protected [<RETCODE>]" error message:

127:	              :refs   => self.references,
128:	              :exploited_at => Time.now.utc
129:	            }
130:	          )
131:	        when /^401/
132:	          print_error("#{info} FrontPage Password Protected [#{retcode}]")
133:	        when /^403/
134:	          print_error("#{info} FrontPage Authoring Disabled [#{retcode}]")
135:	        when /^404/
136:	          print_error("#{info} FrontPage Improper Installation [#{retcode}]")
137:	        when /^500/

<INFO> FrontPage Authoring Disabled [<RETCODE>]


Here is a relevant code snippet related to the "<INFO> FrontPage Authoring Disabled [<RETCODE>]" error message:

129:	            }
130:	          )
131:	        when /^401/
132:	          print_error("#{info} FrontPage Password Protected [#{retcode}]")
133:	        when /^403/
134:	          print_error("#{info} FrontPage Authoring Disabled [#{retcode}]")
135:	        when /^404/
136:	          print_error("#{info} FrontPage Improper Installation [#{retcode}]")
137:	        when /^500/
138:	          print_error("#{info} FrontPage Server Error [#{retcode}]")
139:	        else

<INFO> FrontPage Improper Installation [<RETCODE>]


Here is a relevant code snippet related to the "<INFO> FrontPage Improper Installation [<RETCODE>]" error message:

131:	        when /^401/
132:	          print_error("#{info} FrontPage Password Protected [#{retcode}]")
133:	        when /^403/
134:	          print_error("#{info} FrontPage Authoring Disabled [#{retcode}]")
135:	        when /^404/
136:	          print_error("#{info} FrontPage Improper Installation [#{retcode}]")
137:	        when /^500/
138:	          print_error("#{info} FrontPage Server Error [#{retcode}]")
139:	        else
140:	          print_error("#{info} FrontPage Unknown Response [#{retcode}]")
141:	      end

<INFO> FrontPage Server Error [<RETCODE>]


Here is a relevant code snippet related to the "<INFO> FrontPage Server Error [<RETCODE>]" error message:

133:	        when /^403/
134:	          print_error("#{info} FrontPage Authoring Disabled [#{retcode}]")
135:	        when /^404/
136:	          print_error("#{info} FrontPage Improper Installation [#{retcode}]")
137:	        when /^500/
138:	          print_error("#{info} FrontPage Server Error [#{retcode}]")
139:	        else
140:	          print_error("#{info} FrontPage Unknown Response [#{retcode}]")
141:	      end
142:	    end
143:	

<INFO> FrontPage Unknown Response [<RETCODE>]


Here is a relevant code snippet related to the "<INFO> FrontPage Unknown Response [<RETCODE>]" error message:

135:	        when /^404/
136:	          print_error("#{info} FrontPage Improper Installation [#{retcode}]")
137:	        when /^500/
138:	          print_error("#{info} FrontPage Server Error [#{retcode}]")
139:	        else
140:	          print_error("#{info} FrontPage Unknown Response [#{retcode}]")
141:	      end
142:	    end
143:	
144:	    disconnect
145:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


Matteo Cantoni <goony[at]nothink.org>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.