MQTT Authentication Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/mqtt/connect metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MQTT Authentication Scanner
Module: auxiliary/scanner/mqtt/connect
Source code: modules/auxiliary/scanner/mqtt/connect.rb
Disclosure date: -
Last modification time: 2021-08-31 17:10:07 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 1883, 8883
List of CVEs: -

This module attempts to authenticate to MQTT.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/mqtt/connect
msf auxiliary(connect) > show options
    ... show and set options ...
msf auxiliary(connect) > set RHOSTS ip-range
msf auxiliary(connect) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(connect) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(connect) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(connect) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Most any MQTT instance will work. Instructions for testing against a Dockerized endpoint are provided below.

Docker Install

A dockerized version of mosquitto is available here. There are two basic scenarios worth discussing -- mosquitto with anonymous authentication allowed and disallowed. The method for running both is similar.

Docker MQTT Server With Anonymous Authentication


By default, mosquitto does not require credentials and allows anonymous authentication. To run in this way:

$  docker run -i -p 1883:1883  toke/mosquitto
1513822879: mosquitto version 1.4.14 (build date Mon, 10 Jul 2017 23:48:43 +0100) starting
1513822879: Config loaded from /mqtt/config/mosquitto.conf.
1513822879: Opening websockets listen socket on port 9001.
1513822879: Opening ipv4 listen socket on port 1883.
1513822879: Opening ipv6 listen socket on port 1883.

Docker MQTT Server Without Anonymous Authenticaiton


Msquitto can be configured to require credentials. To run in this way:

  1. Create a simple configuration file:
  $  mkdir -p config && cat > config/mosquitto.conf
  password_file /mqtt/config/passwd
  allow_anonymous false
  1. Create a password file for mosquitto (this example creates a user admin wtth password admin)
  $  touch config/passwd && mosquitto_passwd -b config/passwd admin admin
  1. Now run the dockerized mosquitto instance, mounting the configuration files from above for use at runtime:
  $  docker run -ti -p 1883:1883 -v `pwd`/config/:/mqtt/config:ro  toke/mosquitto
  1513823564: mosquitto version 1.4.14 (build date Mon, 10 Jul 2017 23:48:43 +0100) starting
  1513823564: Config loaded from /mqtt/config/mosquitto.conf.
  1513823564: Opening ipv4 listen socket on port 1883.
  1513823564: Opening ipv6 listen socket on port 1883.

Verification Steps


  1. Install the application without credentials
  2. Start msfconsole
  3. Do: use auxiliary/scanner/mqtt/connect
  4. Do: set rhosts [IPs]
  5. Do: run
  6. Confirm that the default or non-default credentials are discovered as configured

Options


CLIENT_ID

When specified, this will set the ID of the client when connecting to the MQTT endpoint. While not all MQTT implementation support this, some, like mosquitto, support filtering by client ID and this option can be used in those scenarios. By default, a random ID is selected.

READ_TIMEOUT

The amount of time, in seconds, to wait for responses from the MQTT endpoint.

Scenarios


Docker MQTT Server With Anonymous Authentication

Configure MQTT in a Docker container without credentials as described above.

> use auxiliary/scanner/mqtt/connect
> set VERBOSE false
VERBOSE => false
> set RHOSTS localhost
RHOSTS => localhost
> run
[+] 127.0.0.1:1883        - Does not require authentication
[*] Scanned 1 of 1 hosts (100% complete)

Docker MQTT Server Without Anonymous Authentication

Configure MQTT in a Docker container with credentials as described above.

> use auxiliary/scanner/mqtt/connect
> set VERBOSE false
FALSE => false
resource (mqtt.rc)> set RHOSTS localhost
RHOSTS => localhost
resource (mqtt.rc)> run
...
[+] 127.0.0.1:1883        - MQTT Login Successful: admin/admin

Go back to menu.

Msfconsole Usage


Here is how the scanner/mqtt/connect auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/mqtt/connect

msf6 auxiliary(scanner/mqtt/connect) > show info

       Name: MQTT Authentication Scanner
     Module: auxiliary/scanner/mqtt/connect
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Jon Hart <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                    Required  Description
  ----              ---------------                    --------  -----------
  BLANK_PASSWORDS   false                              no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                  yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false                              no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                              no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                              no        Add all users in the current database to the list
  PASSWORD                                             no        A specific password to authenticate with
  PASS_FILE         data/wordlists/unix_passwords.txt  no        File containing passwords, one per line
  RHOSTS                                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             1883                               yes       The target port (TCP)
  STOP_ON_SUCCESS   false                              yes       Stop guessing when a credential works for a host
  THREADS           1                                  yes       The number of concurrent threads (max one per host)
  USERNAME                                             no        A specific username to authenticate as
  USERPASS_FILE                                        no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      true                               no        Try the username as the password for all users
  USER_FILE         data/wordlists/unix_users.txt      no        File containing usernames, one per line
  VERBOSE           true                               yes       Whether to print output for all attempts

Description:
  This module attempts to authenticate to MQTT.

References:
  http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Table_3.1_-

Module Options


This is a complete list of options available in the scanner/mqtt/connect auxiliary module:

msf6 auxiliary(scanner/mqtt/connect) > show options

Module options (auxiliary/scanner/mqtt/connect):

   Name              Current Setting                    Required  Description
   ----              ---------------                    --------  -----------
   BLANK_PASSWORDS   false                              no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                  yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false                              no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                              no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                              no        Add all users in the current database to the list
   PASSWORD                                             no        A specific password to authenticate with
   PASS_FILE         data/wordlists/unix_passwords.txt  no        File containing passwords, one per line
   RHOSTS                                               yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             1883                               yes       The target port (TCP)
   STOP_ON_SUCCESS   false                              yes       Stop guessing when a credential works for a host
   THREADS           1                                  yes       The number of concurrent threads (max one per host)
   USERNAME                                             no        A specific username to authenticate as
   USERPASS_FILE                                        no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      true                               no        Try the username as the password for all users
   USER_FILE         data/wordlists/unix_users.txt      no        File containing usernames, one per line
   VERBOSE           true                               yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/mqtt/connect auxiliary module:

msf6 auxiliary(scanner/mqtt/connect) > show advanced

Module advanced options (auxiliary/scanner/mqtt/connect):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CLIENT_ID                              no        The client ID to send if necessary for bypassing clientid_prefixes
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   Proxies                                no        A proxy chain of format type:host:port[,type:host:port][...]
   READ_TIMEOUT          5                yes       Seconds to wait while reading MQTT responses
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   SSL                   false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/mqtt/connect module can do:

msf6 auxiliary(scanner/mqtt/connect) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/mqtt/connect auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/mqtt/connect) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

MQTT LOGIN FAILED: <USERNAME>/<PASSWORD> (<RESULT.PROOF>)


Here is a relevant code snippet related to the "MQTT LOGIN FAILED: <USERNAME>/<PASSWORD> (<RESULT.PROOF>)" error message:

109:	        credential_core = create_credential(credential_data)
110:	        credential_data[:core] = credential_core
111:	        create_credential_login(credential_data)
112:	        print_good("MQTT Login Successful: #{username}/#{password}")
113:	      else
114:	        invalidate_login(credential_data)
115:	        vprint_error("MQTT LOGIN FAILED: #{username}/#{password} (#{result.proof})")
116:	      end
117:	    end
118:	  end
119:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Jon Hart <jon_hart[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.