Jupyter Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/jupyter_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Jupyter Login Utility
Module: auxiliary/scanner/http/jupyter_login
Source code: modules/auxiliary/scanner/http/jupyter_login.rb
Disclosure date: -
Last modification time: 2021-08-31 15:37:48 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module checks if authentication is required on a Jupyter Lab or Notebook server. If it is, this module will bruteforce the password. Jupyter only requires a password to authenticate, usernames are not used. This module is compatible with versions 4.3.0 (released 2016-12-08) and newer.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/jupyter_login
msf auxiliary(jupyter_login) > show options
    ... show and set options ...
msf auxiliary(jupyter_login) > set RHOSTS ip-range
msf auxiliary(jupyter_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(jupyter_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(jupyter_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(jupyter_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module checks if authentication is required on a Jupyter Lab or Notebook server. If it is, this module will bruteforce the password. Jupyter only requires a password to authenticate, usernames are not used. This module is compatible with versions 4.3.0 (released 2016-12-08) and newer. Version 4.3.0 is the first version in which authentication is required by default.

A note on names, "Jupyter Lab" is the next-generation interface for "Jupyter Notebooks" which was the successor of the original IPython Notebook system. This module is compatible with both standard Jupyter Notebook and Jupyter Lab servers.

Installation

  1. Install the latest version of Jupyter from PyPi using pip: pip install notebook. The "notebook" package is the core application and is the one whose version number is used as the Jupyter version number referred to in this document.
  2. Start Jupyter using jupyter notebook --ip='*' to start Jupyter listening on all IP addresses.
    • New installs will randomly generate an authentication token and open the browser with it
    • As of version 5.3, the user will be prompted to set a password the first time they open the UI
    • Note that you may need to restart Jupyter after changing the password in order for Jupyter to start using the new password.
    • If you can't reset the password, it may be because you need to create the directory .jupyter in the directory you are running the jupyter notebook --ip='*' command from.
  3. With the password set, the module can be tested

Verification Steps


  1. Install the application
  2. Start msfconsole
  3. Do: use auxiliary/scanner/http/jupyter_login
  4. Set the RHOSTS option
    • With no other options set, this will only check if authentication is required
  5. Do: run
  6. You should the server version
  7. If password options (such as PASS_FILE) where specified, and the server requires authentication then you should see login attempts

Scenarios


Jupyter Notebook 4.3.0 With No Authentication Requirement

msf5 > use auxiliary/scanner/http/jupyter_login 
msf5 auxiliary(scanner/http/jupyter_login) > set RHOSTS 192.168.159.128
RHOSTS => 192.168.159.128
msf5 auxiliary(scanner/http/jupyter_login) > set PASS_FILE /tmp/passwords.txt
PASS_FILE => /tmp/passwords.txt
msf5 auxiliary(scanner/http/jupyter_login) > run

[*] 192.168.159.128:8888 - The server responded that it is running Jupyter version: 4.3.0
[+] 192.168.159.128:8888 - No password is required.
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf5 auxiliary(scanner/http/jupyter_login) >

Jupyter Notebook 6.0.2 With A Password Set

msf5 > use auxiliary/scanner/http/jupyter_login 
msf5 auxiliary(scanner/http/jupyter_login) > set RHOSTS 192.168.159.128
RHOSTS => 192.168.159.128
msf5 auxiliary(scanner/http/jupyter_login) > set PASS_FILE /tmp/passwords.txt
PASS_FILE => /tmp/passwords.txt
msf5 auxiliary(scanner/http/jupyter_login) > run

[*] 192.168.159.128:8888 - The server responded that it is running Jupyter version: 6.0.2
[-] 192.168.159.128:8888 - LOGIN FAILED: :Password (Incorrect)
[+] 192.168.159.128:8888 - Login Successful: :Password1
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf5 auxiliary(scanner/http/jupyter_login) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/jupyter_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/jupyter_login

msf6 auxiliary(scanner/http/jupyter_login) > show info

       Name: Jupyter Login Utility
     Module: auxiliary/scanner/http/jupyter_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Spencer McIntyre

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BLANK_PASSWORDS   false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_PASS       false            no        Add all passwords in the current database to the list
  PASSWORD                           no        A specific password to authenticate with
  PASS_FILE                          no        File containing passwords, one per line
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             8888             yes       The target port (TCP)
  SSL               false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI         /                yes       The path to the Jupyter application
  THREADS           1                yes       The number of concurrent threads (max one per host)
  VERBOSE           true             yes       Whether to print output for all attempts
  VHOST                              no        HTTP server virtual host

Description:
  This module checks if authentication is required on a Jupyter Lab or 
  Notebook server. If it is, this module will bruteforce the password. 
  Jupyter only requires a password to authenticate, usernames are not 
  used. This module is compatible with versions 4.3.0 (released 
  2016-12-08) and newer.

Module Options


This is a complete list of options available in the scanner/http/jupyter_login auxiliary module:

msf6 auxiliary(scanner/http/jupyter_login) > show options

Module options (auxiliary/scanner/http/jupyter_login):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BLANK_PASSWORDS   false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_PASS       false            no        Add all passwords in the current database to the list
   PASSWORD                           no        A specific password to authenticate with
   PASS_FILE                          no        File containing passwords, one per line
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             8888             yes       The target port (TCP)
   SSL               false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI         /                yes       The path to the Jupyter application
   THREADS           1                yes       The number of concurrent threads (max one per host)
   VERBOSE           true             yes       Whether to print output for all attempts
   VHOST                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/jupyter_login auxiliary module:

msf6 auxiliary(scanner/http/jupyter_login) > show advanced

Module advanced options (auxiliary/scanner/http/jupyter_login):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/jupyter_login module can do:

msf6 auxiliary(scanner/http/jupyter_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/jupyter_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/jupyter_login) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The server responded with a redirect that did not match a known fingerprint


Here is a relevant code snippet related to the "The server responded with a redirect that did not match a known fingerprint" error message:

48:	    return false if res&.code == 200
49:	
50:	    destination = res.headers['Location'].split('?', 2)[0]
51:	    return true if destination.end_with?(normalize_uri(target_uri.path, 'login'))
52:	
53:	    fail_with(Failure::UnexpectedReply, 'The server responded with a redirect that did not match a known fingerprint')
54:	  end
55:	
56:	  def run_host(ip)
57:	    res = send_request_cgi({
58:	      'method' => 'GET',

Failed to fetch the Jupyter API version


Here is a relevant code snippet related to the "Failed to fetch the Jupyter API version" error message:

56:	  def run_host(ip)
57:	    res = send_request_cgi({
58:	      'method' => 'GET',
59:	      'uri' => normalize_uri(target_uri.path, 'api')
60:	    })
61:	    fail_with(Failure::Unreachable, 'Failed to fetch the Jupyter API version') if res.nil?
62:	
63:	    version = res&.get_json_document&.dig('version')
64:	    fail_with(Failure::UnexpectedReply, 'Failed to fetch the Jupyter API version') if version.nil?
65:	
66:	    vprint_status "#{peer} - The server responded that it is running Jupyter version: #{version}"

Failed to fetch the Jupyter API version


Here is a relevant code snippet related to the "Failed to fetch the Jupyter API version" error message:

59:	      'uri' => normalize_uri(target_uri.path, 'api')
60:	    })
61:	    fail_with(Failure::Unreachable, 'Failed to fetch the Jupyter API version') if res.nil?
62:	
63:	    version = res&.get_json_document&.dig('version')
64:	    fail_with(Failure::UnexpectedReply, 'Failed to fetch the Jupyter API version') if version.nil?
65:	
66:	    vprint_status "#{peer} - The server responded that it is running Jupyter version: #{version}"
67:	
68:	    unless requires_password?(ip)
69:	      print_good "#{peer} - No password is required."

<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>)


Here is a relevant code snippet related to the "<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>)" error message:

108:	        credential_data[:core] = credential_core
109:	        create_credential_login(credential_data)
110:	
111:	        print_good "#{peer} - Login Successful: #{result.credential}"
112:	      else
113:	        invalidate_login(credential_data)
114:	        vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status})"
115:	      end
116:	    end
117:	  end
118:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Spencer McIntyre

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.