Metasploit Web Interface Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/msf/msf_web_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Metasploit Web Interface Login Utility
Module: auxiliary/scanner/msf/msf_web_login
Source code: modules/auxiliary/scanner/msf/msf_web_login.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 3790, 8000, 8008, 8080, 8443, 8880, 8888, 55553
List of CVEs: -

This module simply attempts to login to a Metasploit web interface using a specific user/pass.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/msf/msf_web_login
msf auxiliary(msf_web_login) > show options
    ... show and set options ...
msf auxiliary(msf_web_login) > set RHOSTS ip-range
msf auxiliary(msf_web_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(msf_web_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(msf_web_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(msf_web_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/msf/msf_web_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/msf/msf_web_login

msf6 auxiliary(scanner/msf/msf_web_login) > show info

       Name: Metasploit Web Interface Login Utility
     Module: auxiliary/scanner/msf/msf_web_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Vlatko Kosturjak <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BLANK_PASSWORDS   false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false            no        Add all passwords in the current database to the list
  DB_ALL_USERS      false            no        Add all users in the current database to the list
  PASSWORD                           no        A specific password to authenticate with
  PASS_FILE                          no        File containing passwords, one per line
  Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             3790             yes       The target port (TCP)
  SSL               true             no        Negotiate SSL/TLS for outgoing connections
  STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
  THREADS           1                yes       The number of concurrent threads (max one per host)
  URIGUESS          /user_sessions   yes       URI for Metasploit Web login. Default is /user_sessions
  URILOGIN          /login           yes       URI for Metasploit Web login. Default is /login
  USERNAME                           no        A specific username to authenticate as
  USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false            no        Try the username as the password for all users
  USER_FILE                          no        File containing usernames, one per line
  VERBOSE           true             yes       Whether to print output for all attempts
  VHOST                              no        HTTP server virtual host

Description:
  This module simply attempts to login to a Metasploit web interface 
  using a specific user/pass.

Module Options


This is a complete list of options available in the scanner/msf/msf_web_login auxiliary module:

msf6 auxiliary(scanner/msf/msf_web_login) > show options

Module options (auxiliary/scanner/msf/msf_web_login):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BLANK_PASSWORDS   false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false            no        Add all passwords in the current database to the list
   DB_ALL_USERS      false            no        Add all users in the current database to the list
   PASSWORD                           no        A specific password to authenticate with
   PASS_FILE                          no        File containing passwords, one per line
   Proxies                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             3790             yes       The target port (TCP)
   SSL               true             no        Negotiate SSL/TLS for outgoing connections
   STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
   THREADS           1                yes       The number of concurrent threads (max one per host)
   URIGUESS          /user_sessions   yes       URI for Metasploit Web login. Default is /user_sessions
   URILOGIN          /login           yes       URI for Metasploit Web login. Default is /login
   USERNAME                           no        A specific username to authenticate as
   USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false            no        Try the username as the password for all users
   USER_FILE                          no        File containing usernames, one per line
   VERBOSE           true             yes       Whether to print output for all attempts
   VHOST                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/msf/msf_web_login auxiliary module:

msf6 auxiliary(scanner/msf/msf_web_login) > show advanced

Module advanced options (auxiliary/scanner/msf/msf_web_login):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   MaxGuessesPerService  0                                                   no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                                                   no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22
                                                                                        is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be use
                                                                                       d.
   MaxMinutesPerService  0                                                   no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY        false                                               yes       Reverse the credential pairing order. For each password, attempt every possible user.
   REMOVE_PASS_FILE      false                                               yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false                                               yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false                                               yes       Automatically delete the USER_FILE on module completion
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                                                   no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/msf/msf_web_login module can do:

msf6 auxiliary(scanner/msf/msf_web_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/msf/msf_web_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/msf/msf_web_login) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<URILOGIN> - No response


Here is a relevant code snippet related to the "<URILOGIN> - No response" error message:

44:	      vprint_error("#{datastore['URILOGIN']} - #{e}")
45:	      return
46:	    end
47:	
48:	    if not res
49:	      vprint_error(" #{datastore['URILOGIN']} - No response")
50:	      return
51:	    end
52:	    if !(res.code == 200 or res.code == 302)
53:	      vprint_error("Expected 200 HTTP code - not msf web? Got: #{res.code}")
54:	      return

Expected 200 HTTP code - not msf web? Got: <RES.CODE>


Here is a relevant code snippet related to the "Expected 200 HTTP code - not msf web? Got: <RES.CODE>" error message:

48:	    if not res
49:	      vprint_error(" #{datastore['URILOGIN']} - No response")
50:	      return
51:	    end
52:	    if !(res.code == 200 or res.code == 302)
53:	      vprint_error("Expected 200 HTTP code - not msf web? Got: #{res.code}")
54:	      return
55:	    end
56:	    if res.body !~ /<title>Metasploit<\/title>/
57:	      vprint_error("Expected metasploit page - not msf web interface? #{res.body}")
58:	      return

Expected metasploit page - not msf web interface? <RES.BODY>


Here is a relevant code snippet related to the "Expected metasploit page - not msf web interface? <RES.BODY>" error message:

52:	    if !(res.code == 200 or res.code == 302)
53:	      vprint_error("Expected 200 HTTP code - not msf web? Got: #{res.code}")
54:	      return
55:	    end
56:	    if res.body !~ /<title>Metasploit<\/title>/
57:	      vprint_error("Expected metasploit page - not msf web interface? #{res.body}")
58:	      return
59:	    end
60:	
61:	    each_user_pass do |user, pass|
62:	      do_login(user, pass)

No auth token found


Here is a relevant code snippet related to the "No auth token found" error message:

86:	        }
87:	        # extract authenticity_token from hidden field
88:	        atoken = res.body.scan(/<input name="authenticity_token" type="hidden" value="(.*)"/).flatten[0]
89:	
90:	        if atoken.nil?
91:	          print_error("No auth token found")
92:	          return :abort
93:	        end
94:	      else
95:	        print_error("Failed to get login cookies, aborting")
96:	        return :abort

Failed to get login cookies, aborting


Here is a relevant code snippet related to the "Failed to get login cookies, aborting" error message:

90:	        if atoken.nil?
91:	          print_error("No auth token found")
92:	          return :abort
93:	        end
94:	      else
95:	        print_error("Failed to get login cookies, aborting")
96:	        return :abort
97:	      end
98:	
99:	      res = send_request_cgi(
100:	      {

FAILED LOGIN. '<USER>' : '<PASS>' with code <RES.CODE>


Here is a relevant code snippet related to the "FAILED LOGIN. '<USER>' : '<PASS>' with code <RES.CODE>" error message:

110:	            'user_session[password]' => pass
111:	          }
112:	      }, 25)
113:	
114:	      if not res or res.code != 302
115:	        vprint_error("FAILED LOGIN. '#{user}' : '#{pass}' with code #{res.code}")
116:	        return :skip_pass
117:	      end
118:	      if res.headers['Location'] =~ /\/login/
119:	        vprint_error("FAILED LOGIN. '#{user}' : '#{pass}' with wrong redirect")
120:	        return :skip_pass

FAILED LOGIN. '<USER>' : '<PASS>' with wrong redirect


Here is a relevant code snippet related to the "FAILED LOGIN. '<USER>' : '<PASS>' with wrong redirect" error message:

114:	      if not res or res.code != 302
115:	        vprint_error("FAILED LOGIN. '#{user}' : '#{pass}' with code #{res.code}")
116:	        return :skip_pass
117:	      end
118:	      if res.headers['Location'] =~ /\/login/
119:	        vprint_error("FAILED LOGIN. '#{user}' : '#{pass}' with wrong redirect")
120:	        return :skip_pass
121:	      else
122:	        print_good("SUCCESSFUL LOGIN. '#{user}' : '#{pass}'")
123:	
124:	        report_cred(

HTTP Connection Failed, Aborting


Here is a relevant code snippet related to the "HTTP Connection Failed, Aborting" error message:

130:	          proof: res.headers['Location']
131:	        )
132:	        return :next_user
133:	      end
134:	    rescue ::Rex::ConnectionError, Errno::ECONNREFUSED, Errno::ETIMEDOUT
135:	      print_error("HTTP Connection Failed, Aborting")
136:	      return :abort
137:	    end
138:	  end
139:	
140:	  def report_cred(opts)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Vlatko Kosturjak <kost[at]linux.hr>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.