Metasploit RPC Interface Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/msf/msf_rpc_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Metasploit RPC Interface Login Utility
Module: auxiliary/scanner/msf/msf_rpc_login
Source code: modules/auxiliary/scanner/msf/msf_rpc_login.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3790, 55553
List of CVEs: -

This module simply attempts to login to a Metasploit RPC interface using a specific user/pass.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/msf/msf_rpc_login
msf auxiliary(msf_rpc_login) > show options
    ... show and set options ...
msf auxiliary(msf_rpc_login) > set RHOSTS ip-range
msf auxiliary(msf_rpc_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(msf_rpc_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(msf_rpc_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(msf_rpc_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/msf/msf_rpc_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/msf/msf_rpc_login

msf6 auxiliary(scanner/msf/msf_rpc_login) > show info

       Name: Metasploit RPC Interface Login Utility
     Module: auxiliary/scanner/msf/msf_rpc_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Vlatko Kosturjak <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BLANK_PASSWORDS   false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false            no        Add all passwords in the current database to the list
  DB_ALL_USERS      false            no        Add all users in the current database to the list
  PASSWORD                           no        A specific password to authenticate with
  PASS_FILE                          no        File containing passwords, one per line
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             55553            yes       The target port (TCP)
  SSL               true             yes       Negotiate SSL for outgoing connections
  STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
  THREADS           1                yes       The number of concurrent threads (max one per host)
  USERNAME          msf              yes       A specific username to authenticate as. Default is msf
  USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false            no        Try the username as the password for all users
  USER_FILE                          no        File containing usernames, one per line
  VERBOSE           true             yes       Whether to print output for all attempts

Description:
  This module simply attempts to login to a Metasploit RPC interface 
  using a specific user/pass.

Module Options


This is a complete list of options available in the scanner/msf/msf_rpc_login auxiliary module:

msf6 auxiliary(scanner/msf/msf_rpc_login) > show options

Module options (auxiliary/scanner/msf/msf_rpc_login):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BLANK_PASSWORDS   false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false            no        Add all passwords in the current database to the list
   DB_ALL_USERS      false            no        Add all users in the current database to the list
   PASSWORD                           no        A specific password to authenticate with
   PASS_FILE                          no        File containing passwords, one per line
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             55553            yes       The target port (TCP)
   SSL               true             yes       Negotiate SSL for outgoing connections
   STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
   THREADS           1                yes       The number of concurrent threads (max one per host)
   USERNAME          msf              yes       A specific username to authenticate as. Default is msf
   USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false            no        Try the username as the password for all users
   USER_FILE                          no        File containing usernames, one per line
   VERBOSE           true             yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/msf/msf_rpc_login auxiliary module:

msf6 auxiliary(scanner/msf/msf_rpc_login) > show advanced

Module advanced options (auxiliary/scanner/msf/msf_rpc_login):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false            yes       Reverse the credential pairing order. For each password, attempt every possible user.
   Proxies                                no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/msf/msf_rpc_login module can do:

msf6 auxiliary(scanner/msf/msf_rpc_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/msf/msf_rpc_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/msf/msf_rpc_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Cannot create RPC client : <E>


Here is a relevant code snippet related to the "Cannot create RPC client : <E>" error message:

41:	        :ssl  => ssl
42:	      )
43:	    rescue ::Interrupt
44:	      raise $!
45:	    rescue => e
46:	      vprint_error("Cannot create RPC client : #{e}")
47:	      return
48:	    end
49:	
50:	    each_user_pass do |user, pass|
51:	      do_login(user, pass)

Connection refused : <E>


Here is a relevant code snippet related to the "Connection refused : <E>" error message:

93:	          password: pass
94:	        )
95:	        return :next_user
96:	      end
97:	    rescue Rex::ConnectionRefused => e
98:	      print_error("Connection refused : #{e}")
99:	      return :abort
100:	    rescue => e
101:	      vprint_status("#{peer} - Bad login")
102:	      return :skip_pass
103:	    end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Vlatko Kosturjak <kost[at]linux.hr>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.