Redis Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/redis/redis_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Redis Login Utility
Module: auxiliary/scanner/redis/redis_login
Source code: modules/auxiliary/scanner/redis/redis_login.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 6379
List of CVEs: -

This module attempts to authenticate to an Redis service.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/redis/redis_login
msf auxiliary(redis_login) > show options
    ... show and set options ...
msf auxiliary(redis_login) > set RHOSTS ip-range
msf auxiliary(redis_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(redis_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(redis_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(redis_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Redis is an in-memory data structure project implementing a distributed, in-memory key-value database with optional durability. Redis supports different kinds of abstract data structures, such as strings, lists, maps, sets, sorted sets, HyperLogLogs, bitmaps, streams, and spatial indexes.

This module is login utility to find the password of the Redis server by bruteforcing the login portal. Note that Redis does not require a username to log in; login is done purely via supplying a valid password.

A complete installation guide for Redis can be found here

Verification Steps


  1. Do: use auxiliary/scanner/redis/redis_login
  2. Do: set RHOSTS [ips]
  3. Do: set PASS_FILE /home/kali/passwords.txt
  4. Do: run

Options


PASS_FILE

The file containing a list of passwords to try logging in with.

Scenarios


Redis Version 6.0.10

msf6 > use scanner/redis/redis_login
msf6 auxiliary(scanner/redis/redis_login) > set RHOSTS 192.168.1.7
RHOSTS => 192.168.1.7
msf6 auxiliary(scanner/redis/redis_login) > set PASS_FILE /home/kali/Downloads/passwords.txt
PASS_FILE => /home/kali/Downloads/pass.txt
msf6 auxiliary(scanner/redis/redis_login) > run

[!] 192.168.1.7:6379      - No active DB -- Credential data will not be saved!
[-] 192.168.1.7:6379      - 192.168.1.7:6379      - LOGIN FAILED: redis:foobared (Incorrect: -WRONGPASS invalid username-password pair)
[-] 192.168.1.7:6379      - 192.168.1.7:6379      - LOGIN FAILED: redis:admin (Incorrect: -WRONGPASS invalid username-password pair)
[-] 192.168.1.7:6379      - 192.168.1.7:6379      - LOGIN FAILED: redis:administrator (Incorrect: -WRONGPASS invalid username-password pair)
[+] 192.168.1.7:6379      - 192.168.1.7:6379      - Login Successful: redis:mypass (Successful: +OK)
[*] 192.168.1.7:6379      - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/redis/redis_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/redis/redis_login

msf6 auxiliary(scanner/redis/redis_login) > show info

       Name: Redis Login Utility
     Module: auxiliary/scanner/redis/redis_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Nixawk

Check supported:
  No

Basic options:
  Name              Current Setting                                                                 Required  Description
  ----              ---------------                                                                 --------  -----------
  BLANK_PASSWORDS   false                                                                           no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                               yes       How fast to bruteforce, from 0 to 5
  DB_ALL_PASS       false                                                                           no        Add all passwords in the current database to the list
  PASSWORD          foobared                                                                        no        Redis password for authentication test
  PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/unix_passwords.txt  no        The file that contains a list of of probable passwords.
  RHOSTS                                                                                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             6379                                                                            yes       The target port (TCP)
  STOP_ON_SUCCESS   false                                                                           yes       Stop guessing when a credential works for a host
  THREADS           1                                                                               yes       The number of concurrent threads (max one per host)
  VERBOSE           true                                                                            yes       Whether to print output for all attempts

Description:
  This module attempts to authenticate to an Redis service.

References:
  http://redis.io/topics/protocol

Module Options


This is a complete list of options available in the scanner/redis/redis_login auxiliary module:

msf6 auxiliary(scanner/redis/redis_login) > show options

Module options (auxiliary/scanner/redis/redis_login):

   Name              Current Setting                                                                 Required  Description
   ----              ---------------                                                                 --------  -----------
   BLANK_PASSWORDS   false                                                                           no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                               yes       How fast to bruteforce, from 0 to 5
   DB_ALL_PASS       false                                                                           no        Add all passwords in the current database to the list
   PASSWORD          foobared                                                                        no        Redis password for authentication test
   PASS_FILE         /opt/metasploit-framework/embedded/framework/data/wordlists/unix_passwords.txt  no        The file that contains a list of of probable passwords.
   RHOSTS                                                                                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             6379                                                                            yes       The target port (TCP)
   STOP_ON_SUCCESS   false                                                                           yes       Stop guessing when a credential works for a host
   THREADS           1                                                                               yes       The number of concurrent threads (max one per host)
   VERBOSE           true                                                                            yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/redis/redis_login auxiliary module:

msf6 auxiliary(scanner/redis/redis_login) > show advanced

Module advanced options (auxiliary/scanner/redis/redis_login):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   CHOST                                  no        The local client address
   CPORT                                  no        The local client port
   ConnectTimeout        10               yes       Maximum number of seconds to establish a TCP connection
   MaxGuessesPerService  0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser     0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.2.2.2:
                                                    22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService  0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   Proxies                                no        A proxy chain of format type:host:port[,type:host:port][...]
   READ_TIMEOUT          2                yes       Seconds to wait while reading redis responses
   REMOVE_PASS_FILE      false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE  false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE      false            yes       Automatically delete the USER_FILE on module completion
   SSL                   false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                              no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode         PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion            Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true             yes       Display progress messages during a scan
   ShowProgressPercent   10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY      0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                              no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/redis/redis_login module can do:

msf6 auxiliary(scanner/redis/redis_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/redis/redis_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/redis/redis_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF.STRIP>)


Here is a relevant code snippet related to the "<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF.STRIP>)" error message:

96:	          vprint_good "#{peer} - Login Successful: #{result.credential} (#{result.status}: #{result.proof.strip})"
97:	        else
98:	          print_good "#{peer} - Login Successful: #{result.credential}"
99:	        end
100:	      when Metasploit::Model::Login::Status::NO_AUTH_REQUIRED
101:	        vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof.strip})"
102:	        break
103:	      else
104:	        invalidate_login(credential_data)
105:	        vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof.strip})"
106:	      end

<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF.STRIP>)


Here is a relevant code snippet related to the "<PEER> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF.STRIP>)" error message:

99:	        end
100:	      when Metasploit::Model::Login::Status::NO_AUTH_REQUIRED
101:	        vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof.strip})"
102:	        break
103:	      else
104:	        invalidate_login(credential_data)
105:	        vprint_error "#{peer} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof.strip})"
106:	      end
107:	    end
108:	  end
109:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Nixawk

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.