PostgreSQL Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/postgres/postgres_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: PostgreSQL Login Utility
Module: auxiliary/scanner/postgres/postgres_login
Source code: modules/auxiliary/scanner/postgres/postgres_login.rb
Disclosure date: -
Last modification time: 2021-08-31 17:10:07 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: postgres
Target network port(s): 5432
List of CVEs: CVE-1999-0502

This module attempts to authenticate against a PostgreSQL instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. Note that passwords may be either plaintext or MD5 formatted hashes.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/postgres/postgres_login
msf auxiliary(postgres_login) > show options
    ... show and set options ...
msf auxiliary(postgres_login) > set RHOSTS ip-range
msf auxiliary(postgres_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(postgres_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(postgres_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(postgres_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/postgres/postgres_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/postgres/postgres_login

msf6 auxiliary(scanner/postgres/postgres_login) > show info

       Name: PostgreSQL Login Utility
     Module: auxiliary/scanner/postgres/postgres_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  todb <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                                            Required  Description
  ----              ---------------                                                                            --------  -----------
  BLANK_PASSWORDS   false                                                                                      no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                                          yes       How fast to bruteforce, from 0 to 5
  DATABASE          template1                                                                                  yes       The database to authenticate against
  DB_ALL_CREDS      false                                                                                      no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                                      no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                                      no        Add all users in the current database to the list
  PASSWORD                                                                                                     no        A specific password to authenticate with
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_pass.txt      no        File containing passwords, one per line
  Proxies                                                                                                      no        A proxy chain of format type:host:port[,type:host:port][...]
  RETURN_ROWSET     true                                                                                       no        Set to true to see query result sets
  RHOSTS                                                                                                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             5432                                                                                       yes       The target port
  STOP_ON_SUCCESS   false                                                                                      yes       Stop guessing when a credential works for a host
  THREADS           1                                                                                          yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                                     no        A specific username to authenticate as
  USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_userpass.txt  no        File containing (space-separated) users and passwords, one pair per line
  USER_AS_PASS      false                                                                                      no        Try the username as the password for all users
  USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_user.txt      no        File containing users, one per line
  VERBOSE           true                                                                                       yes       Whether to print output for all attempts

Description:
  This module attempts to authenticate against a PostgreSQL instance 
  using username and password combinations indicated by the USER_FILE, 
  PASS_FILE, and USERPASS_FILE options. Note that passwords may be 
  either plaintext or MD5 formatted hashes.

References:
  http://www.postgresql.org
  https://nvd.nist.gov/vuln/detail/CVE-1999-0502
  https://hashcat.net/forum/archive/index.php?thread-4148.html

Module Options


This is a complete list of options available in the scanner/postgres/postgres_login auxiliary module:

msf6 auxiliary(scanner/postgres/postgres_login) > show options

Module options (auxiliary/scanner/postgres/postgres_login):

   Name              Current Setting                                                                            Required  Description
   ----              ---------------                                                                            --------  -----------
   BLANK_PASSWORDS   false                                                                                      no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                                          yes       How fast to bruteforce, from 0 to 5
   DATABASE          template1                                                                                  yes       The database to authenticate against
   DB_ALL_CREDS      false                                                                                      no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                                      no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                                      no        Add all users in the current database to the list
   PASSWORD                                                                                                     no        A specific password to authenticate with
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_pass.txt      no        File containing passwords, one per line
   Proxies                                                                                                      no        A proxy chain of format type:host:port[,type:host:port][...]
   RETURN_ROWSET     true                                                                                       no        Set to true to see query result sets
   RHOSTS                                                                                                       yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             5432                                                                                       yes       The target port
   STOP_ON_SUCCESS   false                                                                                      yes       Stop guessing when a credential works for a host
   THREADS           1                                                                                          yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                                     no        A specific username to authenticate as
   USERPASS_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_userpass.txt  no        File containing (space-separated) users and passwords, one pair per line
   USER_AS_PASS      false                                                                                      no        Try the username as the password for all users
   USER_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/postgres_default_user.txt      no        File containing users, one per line
   VERBOSE           true                                                                                       yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/postgres/postgres_login auxiliary module:

msf6 auxiliary(scanner/postgres/postgres_login) > show advanced

Module advanced options (auxiliary/scanner/postgres/postgres_login):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/postgres/postgres_login module can do:

msf6 auxiliary(scanner/postgres/postgres_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/postgres/postgres_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/postgres/postgres_login) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)


Here is a relevant code snippet related to the "<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)" error message:

80:	        create_credential_login(credential_data)
81:	
82:	        print_good "#{ip}:#{rport} - Login Successful: #{result.credential}"
83:	      else
84:	        invalidate_login(credential_data)
85:	        vprint_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})"
86:	      end
87:	    end
88:	
89:	  end
90:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • todb

Version


This page has been produced using Metasploit Framework version 6.1.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.