rexec Authentication Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/rservices/rexec_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: rexec Authentication Scanner
Module: auxiliary/scanner/rservices/rexec_login
Source code: modules/auxiliary/scanner/rservices/rexec_login.rb
Disclosure date: -
Last modification time: 2018-12-12 13:57:31 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 512
List of CVEs: CVE-1999-0502, CVE-1999-0651

This module will test an rexec service on a range of machines and report successful logins. NOTE: This module requires access to bind to privileged ports (below 1024).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/rservices/rexec_login
msf auxiliary(rexec_login) > show options
    ... show and set options ...
msf auxiliary(rexec_login) > set RHOSTS ip-range
msf auxiliary(rexec_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(rexec_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(rexec_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(rexec_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


The R Services (rexecd, rlogind, and rshd) are a suite of unencrypted remote command/login services developed in the 1980s. These services are all but unused in modern computing, as they have been replace by telnet and ssh.

The following was done on Kali linux:

  1. apt-get install rsh-server which includes: rexecd, rlogind and rshd.
  2. Start the service: service openbsd-inetd start

Verification Steps


  1. Install and configure rexec
  2. Start msfconsole
  3. Do: use auxiliary/scanner/rservices/rexec_login
  4. Do: set rhosts
  5. Set any other credentials that will need to be set
  6. Do: run

Scenarios


A run against the configuration from these docs

    msf > use auxiliary/scanner/rservices/rexec_login 
    msf auxiliary(rexec_login) > set username test
    username => test
    msf auxiliary(rexec_login) > set password 'test'
    password => test
    msf auxiliary(rexec_login) > run

    [*] 127.0.0.1:512         - 127.0.0.1:512 - Starting rexec sweep
    [+] 127.0.0.1:512         - 127.0.0.1:512, rexec 'test' : 'test'
    [!] 127.0.0.1:512         - *** auxiliary/scanner/rservices/rexec_login is still calling the deprecated report_auth_info method! This needs to be updated!
    [!] 127.0.0.1:512         - *** For detailed information about LoginScanners and the Credentials objects see:
    [!] 127.0.0.1:512         -      https://github.com/rapid7/metasploit-framework/wiki/Creating-Metasploit-Framework-LoginScanners
    [!] 127.0.0.1:512         -      https://github.com/rapid7/metasploit-framework/wiki/How-to-write-a-HTTP-LoginScanner-Module
    [!] 127.0.0.1:512         - *** For examples of modules converted to just report credentials without report_auth_info, see:
    [!] 127.0.0.1:512         -      https://github.com/rapid7/metasploit-framework/pull/5376
    [!] 127.0.0.1:512         -      https://github.com/rapid7/metasploit-framework/pull/5377
    [*] Command shell session 2 opened (127.0.0.1:37489 -> 127.0.0.1:512) at 2017-04-27 20:56:54 -0400
    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Confirming using NMAP


Utilizing rexec-brute

    nmap -p 512 --script rexec-brute 127.0.0.1

    Starting Nmap 7.40 ( https://nmap.org ) at 2017-04-27 21:23 EDT
    Nmap scan report for localhost (127.0.0.1)
    Host is up (0.000037s latency).
    PORT    STATE SERVICE
    512/tcp open  exec
    | rexec-brute: 
    |   Accounts: 
    |     test:test - Valid credentials
    |_  Statistics: Performed 7085940 guesses in 629 seconds, average tps: 9231.6

Go back to menu.

Msfconsole Usage


Here is how the scanner/rservices/rexec_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/rservices/rexec_login

msf6 auxiliary(scanner/rservices/rexec_login) > show info

       Name: rexec Authentication Scanner
     Module: auxiliary/scanner/rservices/rexec_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  jduck <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  BLANK_PASSWORDS   false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false            no        Add all passwords in the current database to the list
  DB_ALL_USERS      false            no        Add all users in the current database to the list
  ENABLE_STDERR     false            yes       Enables connecting the stderr port
  PASSWORD                           no        A specific password to authenticate with
  PASS_FILE                          no        File containing passwords, one per line
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             512              yes       The target port (TCP)
  STDERR_PORT                        no        The port to listen on for stderr
  STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
  THREADS           1                yes       The number of concurrent threads (max one per host)
  USERNAME                           no        A specific username to authenticate as
  USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false            no        Try the username as the password for all users
  USER_FILE                          no        File containing usernames, one per line
  VERBOSE           true             yes       Whether to print output for all attempts

Description:
  This module will test an rexec service on a range of machines and 
  report successful logins. NOTE: This module requires access to bind 
  to privileged ports (below 1024).

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0651
  https://nvd.nist.gov/vuln/detail/CVE-1999-0502

Module Options


This is a complete list of options available in the scanner/rservices/rexec_login auxiliary module:

msf6 auxiliary(scanner/rservices/rexec_login) > show options

Module options (auxiliary/scanner/rservices/rexec_login):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   BLANK_PASSWORDS   false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false            no        Add all passwords in the current database to the list
   DB_ALL_USERS      false            no        Add all users in the current database to the list
   ENABLE_STDERR     false            yes       Enables connecting the stderr port
   PASSWORD                           no        A specific password to authenticate with
   PASS_FILE                          no        File containing passwords, one per line
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             512              yes       The target port (TCP)
   STDERR_PORT                        no        The port to listen on for stderr
   STOP_ON_SUCCESS   false            yes       Stop guessing when a credential works for a host
   THREADS           1                yes       The number of concurrent threads (max one per host)
   USERNAME                           no        A specific username to authenticate as
   USERPASS_FILE                      no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false            no        Try the username as the password for all users
   USER_FILE                          no        File containing usernames, one per line
   VERBOSE           true             yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/rservices/rexec_login auxiliary module:

msf6 auxiliary(scanner/rservices/rexec_login) > show advanced

Module advanced options (auxiliary/scanner/rservices/rexec_login):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CHOST                                        no        The local client address
   CPORT                                        no        The local client port
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   ConnectTimeout              10               yes       Maximum number of seconds to establish a TCP connection
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   MaxGuessesPerService        0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser           0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.
                                                          2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService        0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY              false            yes       Reverse the credential pairing order. For each password, attempt every possible user.
   Proxies                                      no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_PASS_FILE            false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE        false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE            false            yes       Automatically delete the USER_FILE on module completion
   SSL                         false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                    no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode               PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                  Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress                true             yes       Display progress messages during a scan
   ShowProgressPercent         10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY            0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                                    no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/rservices/rexec_login module can do:

msf6 auxiliary(scanner/rservices/rexec_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/rservices/rexec_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/rservices/rexec_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Result: <VALUE>


Here is a relevant code snippet related to the "Result: <VALUE>" error message:

91:	
92:	    # Read the expected nul byte response.
93:	    buf = sock.get_once(1) || ''
94:	    if buf != "\x00"
95:	      buf = sock.get_once(-1) || ""
96:	      vprint_error("Result: #{buf.gsub(/[[:space:]]+/, ' ')}")
97:	      return :failed
98:	    end
99:	
100:	    # should we report a vuln here? rexec allowed w/o password?!
101:	    print_good("#{target_host}:#{rport}, rexec '#{user}' : '#{pass}'")

Unable to bind to listener port


Here is a relevant code snippet related to the "Unable to bind to listener port" error message:

130:	        stderr_port = 1024 + rand(0x10000 - 1024)
131:	      }
132:	    end
133:	
134:	    if not sd
135:	      print_error("Unable to bind to listener port")
136:	      return false
137:	    end
138:	
139:	    add_socket(sd)
140:	    print_status("Listening on port #{stderr_port}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • jduck

Version


This page has been produced using Metasploit Framework version 6.1.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.