rlogin Authentication Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/rservices/rlogin_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: rlogin Authentication Scanner
Module: auxiliary/scanner/rservices/rlogin_login
Source code: modules/auxiliary/scanner/rservices/rlogin_login.rb
Disclosure date: -
Last modification time: 2018-12-12 13:57:31 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 513
List of CVEs: CVE-1999-0502, CVE-1999-0651

This module will test an rlogin service on a range of machines and report successful logins. NOTE: This module requires access to bind to privileged ports (below 1024).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/rservices/rlogin_login
msf auxiliary(rlogin_login) > show options
    ... show and set options ...
msf auxiliary(rlogin_login) > set RHOSTS ip-range
msf auxiliary(rlogin_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(rlogin_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(rlogin_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(rlogin_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


The R Services (rexecd, rlogind, and rshd) are a suite of unencrypted remote command/login services developed in the 1980s. These services are all but unused in modern computing, as they have been replace by telnet and ssh.

The following was done on Kali linux:

  1. apt-get install rsh-server which includes: rexecd, rlogind and rshd.
  2. Start the service: service openbsd-inetd start

Verification Steps


  1. Install and configure rexec
  2. Start msfconsole
  3. Do: use auxiliary/scanner/rservices/rlogin_login
  4. Do: set rhosts
  5. Set any other credentials that will need to be set
  6. Do: run

Scenarios


A run against the configuration from these docs

    msf > use auxiliary/scanner/rservices/rlogin_login 
    msf auxiliary(rlogin_login) > set rhosts 10.1.2.3
    rhosts => 10.1.2.3
    msf auxiliary(rlogin_login) > set password test
    password => test
    msf auxiliary(rlogin_login) > set username test
    username => test
    msf auxiliary(rlogin_login) > run

    [*] 10.1.2.3:513     - 10.1.2.3:513 - Starting rlogin sweep
    [*] 10.1.2.3:513     - 10.1.2.3:513 - Attempting: 'test':"test" from 'root'
    [*] 10.1.2.3:513     - 10.1.2.3:513 - Prompt: Password:
    [*] 10.1.2.3:513     - 10.1.2.3:513 - Result:     The programs included with the Kali GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright.  Kali GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law.
    [+] 10.1.2.3:513     - 10.1.2.3:513, rlogin 'test' successful with password "test"
    [!] 10.1.2.3:513     - *** auxiliary/scanner/rservices/rlogin_login is still calling the deprecated report_auth_info method! This needs to be updated!
    [!] 10.1.2.3:513     - *** For detailed information about LoginScanners and the Credentials objects see:
    [!] 10.1.2.3:513     -      https://github.com/rapid7/metasploit-framework/wiki/Creating-Metasploit-Framework-LoginScanners
    [!] 10.1.2.3:513     -      https://github.com/rapid7/metasploit-framework/wiki/How-to-write-a-HTTP-LoginScanner-Module
    [!] 10.1.2.3:513     - *** For examples of modules converted to just report credentials without report_auth_info, see:
    [!] 10.1.2.3:513     -      https://github.com/rapid7/metasploit-framework/pull/5376
    [!] 10.1.2.3:513     -      https://github.com/rapid7/metasploit-framework/pull/5377
    [*] Command shell session 1 opened (10.1.2.3:1023 -> 10.1.2.3:513) at 2017-05-11 20:04:24 -0400
    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Confirming using NMAP


Utilizing rlogin-brute

    nmap -p 513 --script rlogin-brute 10.1.2.3

    Starting Nmap 7.40 ( https://nmap.org ) at 2017-05-11 20:07 EDT
    Nmap scan report for test (10.1.2.3)
    Host is up (0.000039s latency).
    PORT    STATE SERVICE
    513/tcp open  login
    | rlogin-brute: 
    |   Accounts: No valid accounts found
    |_  Statistics: Performed 6662201 guesses in 609 seconds, average tps: 10491.0

    Nmap done: 1 IP address (1 host up) scanned in 608.75 seconds

Go back to menu.

Msfconsole Usage


Here is how the scanner/rservices/rlogin_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/rservices/rlogin_login

msf6 auxiliary(scanner/rservices/rlogin_login) > show info

       Name: rlogin Authentication Scanner
     Module: auxiliary/scanner/rservices/rlogin_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  jduck <[email protected]>

Check supported:
  No

Basic options:
  Name              Current Setting                                                                       Required  Description
  ----              ---------------                                                                       --------  -----------
  BLANK_PASSWORDS   false                                                                                 no        Try blank passwords for all users
  BRUTEFORCE_SPEED  5                                                                                     yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS      false                                                                                 no        Try each user/password couple stored in the current database
  DB_ALL_PASS       false                                                                                 no        Add all passwords in the current database to the list
  DB_ALL_USERS      false                                                                                 no        Add all users in the current database to the list
  FROMUSER                                                                                                no        The username to login from
  FROMUSER_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/rservices_from_users.txt  no        File containing from usernames, one per line
  PASSWORD                                                                                                no        A specific password to authenticate with
  PASS_FILE                                                                                               no        File containing passwords, one per line
  RHOSTS                                                                                                  yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             513                                                                                   yes       The target port (TCP)
  SPEED             9600                                                                                  yes       The terminal speed desired
  STOP_ON_SUCCESS   false                                                                                 yes       Stop guessing when a credential works for a host
  TERM              vt100                                                                                 yes       The terminal type desired
  THREADS           1                                                                                     yes       The number of concurrent threads (max one per host)
  USERNAME                                                                                                no        A specific username to authenticate as
  USERPASS_FILE                                                                                           no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS      false                                                                                 no        Try the username as the password for all users
  USER_FILE                                                                                               no        File containing usernames, one per line
  VERBOSE           true                                                                                  yes       Whether to print output for all attempts

Description:
  This module will test an rlogin service on a range of machines and 
  report successful logins. NOTE: This module requires access to bind 
  to privileged ports (below 1024).

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0651
  https://nvd.nist.gov/vuln/detail/CVE-1999-0502

Module Options


This is a complete list of options available in the scanner/rservices/rlogin_login auxiliary module:

msf6 auxiliary(scanner/rservices/rlogin_login) > show options

Module options (auxiliary/scanner/rservices/rlogin_login):

   Name              Current Setting                                                                       Required  Description
   ----              ---------------                                                                       --------  -----------
   BLANK_PASSWORDS   false                                                                                 no        Try blank passwords for all users
   BRUTEFORCE_SPEED  5                                                                                     yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS      false                                                                                 no        Try each user/password couple stored in the current database
   DB_ALL_PASS       false                                                                                 no        Add all passwords in the current database to the list
   DB_ALL_USERS      false                                                                                 no        Add all users in the current database to the list
   FROMUSER                                                                                                no        The username to login from
   FROMUSER_FILE     /opt/metasploit-framework/embedded/framework/data/wordlists/rservices_from_users.txt  no        File containing from usernames, one per line
   PASSWORD                                                                                                no        A specific password to authenticate with
   PASS_FILE                                                                                               no        File containing passwords, one per line
   RHOSTS                                                                                                  yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             513                                                                                   yes       The target port (TCP)
   SPEED             9600                                                                                  yes       The terminal speed desired
   STOP_ON_SUCCESS   false                                                                                 yes       Stop guessing when a credential works for a host
   TERM              vt100                                                                                 yes       The terminal type desired
   THREADS           1                                                                                     yes       The number of concurrent threads (max one per host)
   USERNAME                                                                                                no        A specific username to authenticate as
   USERPASS_FILE                                                                                           no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS      false                                                                                 no        Try the username as the password for all users
   USER_FILE                                                                                               no        File containing usernames, one per line
   VERBOSE           true                                                                                  yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/rservices/rlogin_login auxiliary module:

msf6 auxiliary(scanner/rservices/rlogin_login) > show advanced

Module advanced options (auxiliary/scanner/rservices/rlogin_login):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CHOST                                        no        The local client address
   CPORT                                        no        The local client port
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   ConnectTimeout              10               yes       Maximum number of seconds to establish a TCP connection
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   MaxGuessesPerService        0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser           0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.
                                                          2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService        0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   PASSWORD_SPRAY              false            yes       Reverse the credential pairing order. For each password, attempt every possible user.
   Proxies                                      no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_FROMUSER_FILE        false            yes       Automatically delete the FROMUSER_FILE on module completion
   REMOVE_PASS_FILE            false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE        false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE            false            yes       Automatically delete the USER_FILE on module completion
   SSL                         false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                    no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode               PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                  Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress                true             yes       Display progress messages during a scan
   ShowProgressPercent         10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY            0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                                    no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/rservices/rlogin_login module can do:

msf6 auxiliary(scanner/rservices/rlogin_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/rservices/rlogin_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/rservices/rlogin_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

t abort.


Here is a relevant code snippet related to the "t abort." error message:

137:	        end
138:	
139:	      when :skip_user # Skip the user in non-success cases.
140:	        @@credentials_skipped[fq_user] = fupw
141:	
142:	      when :connection_error # Report an error, skip this cred, but don't abort.
143:	        vprint_error "#{datastore['RHOST']}:#{datastore['RPORT']} - Connection error, skipping '#{u}':'#{p}' from '#{fu}'"
144:	
145:	      end
146:	      @@credentials_tried[fq_user] = fupw
147:	    end

<RHOST>:<RPORT> - Connection error, skipping '<U>':'<P>' from '<FU>'


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - Connection error, skipping '<U>':'<P>' from '<FU>'" error message:

138:	
139:	      when :skip_user # Skip the user in non-success cases.
140:	        @@credentials_skipped[fq_user] = fupw
141:	
142:	      when :connection_error # Report an error, skip this cred, but don't abort.
143:	        vprint_error "#{datastore['RHOST']}:#{datastore['RPORT']} - Connection error, skipping '#{u}':'#{p}' from '#{fu}'"
144:	
145:	      end
146:	      @@credentials_tried[fq_user] = fupw
147:	    end
148:	  end

<RHOST>:<RPORT> rlogin - Retrying '<USER>':<PASS.INSPECT> from '<LUSER>' due to reset


Here is a relevant code snippet related to the "<RHOST>:<RPORT> rlogin - Retrying '<USER>':<PASS.INSPECT> from '<LUSER>' due to reset" error message:

157:	    ret = nil
158:	    while this_attempt <= 3 and (ret.nil? or ret == :refused)
159:	      if this_attempt > 0
160:	        # power of 2 back-off
161:	        select(nil, nil, nil, 2**this_attempt)
162:	        vprint_error "#{rhost}:#{rport} rlogin - Retrying '#{user}':#{pass.inspect} from '#{luser}' due to reset"
163:	      end
164:	      ret = do_login(user, pass, luser, status)
165:	      this_attempt += 1
166:	    end
167:	

<RHOST>:<RPORT> rlogin - Skipping '<USER>':<PASS.INSPECT> from '<LUSER>' due to busy state


Here is a relevant code snippet related to the "<RHOST>:<RPORT> rlogin - Skipping '<USER>':<PASS.INSPECT> from '<LUSER>' due to busy state" error message:

169:	    when :no_pass_prompt
170:	      vprint_status "#{rhost}:#{rport} rlogin - Skipping '#{user}' due to missing password prompt"
171:	      return :skip_user
172:	
173:	    when :busy
174:	      vprint_error "#{rhost}:#{rport} rlogin - Skipping '#{user}':#{pass.inspect} from '#{luser}' due to busy state"
175:	
176:	    when :refused
177:	      vprint_error "#{rhost}:#{rport} rlogin - Skipping '#{user}':#{pass.inspect} from '#{luser}' due to connection refused."
178:	
179:	    when :skip_user

<RHOST>:<RPORT> rlogin - Skipping '<USER>':<PASS.INSPECT> from '<LUSER>' due to connection refused.


Here is a relevant code snippet related to the "<RHOST>:<RPORT> rlogin - Skipping '<USER>':<PASS.INSPECT> from '<LUSER>' due to connection refused." error message:

172:	
173:	    when :busy
174:	      vprint_error "#{rhost}:#{rport} rlogin - Skipping '#{user}':#{pass.inspect} from '#{luser}' due to busy state"
175:	
176:	    when :refused
177:	      vprint_error "#{rhost}:#{rport} rlogin - Skipping '#{user}':#{pass.inspect} from '#{luser}' due to connection refused."
178:	
179:	    when :skip_user
180:	      vprint_status "#{rhost}:#{rport} rlogin - Skipping disallowed user '#{user}' for subsequent requests"
181:	      return :skip_user
182:	

<TARGET_HOST>:<RPORT>, rlogin '<USER>' from '<LUSER>' failed (no password to try)


Here is a relevant code snippet related to the "<TARGET_HOST>:<RPORT>, rlogin '<USER>' from '<LUSER>' failed (no password to try)" error message:

245:	      return :success
246:	    end
247:	
248:	    # no password to try, give up if luser isnt enough.
249:	    if not pass
250:	      vprint_error("#{target_host}:#{rport}, rlogin '#{user}' from '#{luser}' failed (no password to try)")
251:	      return :fail
252:	    end
253:	
254:	    # Allow for slow echos
255:	    1.upto(10) do

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • jduck

Version


This page has been produced using Metasploit Framework version 6.1.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.