SNMP Windows Username Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/snmp/snmp_enumusers metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SNMP Windows Username Enumeration
Module: auxiliary/scanner/snmp/snmp_enumusers
Source code: modules/auxiliary/scanner/snmp/snmp_enumusers.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 161
List of CVEs: -

This module will use LanManager/psProcessUsername OID values to enumerate local user accounts on a Windows/Solaris system via SNMP

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/snmp/snmp_enumusers
msf auxiliary(snmp_enumusers) > show options
    ... show and set options ...
msf auxiliary(snmp_enumusers) > set RHOSTS ip-range
msf auxiliary(snmp_enumusers) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(snmp_enumusers) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(snmp_enumusers) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(snmp_enumusers) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module queries a range of hosts via SNMP and gathers a list of usernames on the remote system.

Verification Steps


  1. Do: use auxiliary/scanner/snmp/snmp_enumusers
  2. Do: set RHOSTS [IP]
  3. Do: set THREADS [NUMBER OF THREADS]
  4. Do: run

Scenarios


msf > use auxiliary/scanner/snmp/snmp_enumusers
msf auxiliary(scanner/snmp/snmp_enumusers) > set RHOSTS 1.1.1.200-211
RHOSTS => 1.1.1.200-211
msf auxiliary(scanner/snmp/snmp_enumusers) > set THREADS 11
THREADS => 11
msf auxiliary(scanner/snmp/snmp_enumusers) > run 

[+] 1.1.1.201 Found Users: ASPNET, Administrator, Guest, HelpAssistant, SUPPORT_388945a0, victim 
[*] Scanned 02 of 12 hosts (016% complete)
[*] Scanned 05 of 12 hosts (041% complete)
[*] Scanned 06 of 12 hosts (050% complete)
[*] Scanned 07 of 12 hosts (058% complete)
[*] Scanned 08 of 12 hosts (066% complete)
[*] Scanned 09 of 12 hosts (075% complete)
[*] Scanned 11 of 12 hosts (091% complete)
[*] Scanned 12 of 12 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(scanner/snmp/snmp_enumusers) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/snmp/snmp_enumusers auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/snmp/snmp_enumusers

msf6 auxiliary(scanner/snmp/snmp_enumusers) > show info

       Name: SNMP Windows Username Enumeration
     Module: auxiliary/scanner/snmp/snmp_enumusers
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  tebo <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COMMUNITY  public           yes       SNMP Community String
  RETRIES    1                yes       SNMP Retries
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      161              yes       The target port (UDP)
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    1                yes       SNMP Timeout
  VERSION    1                yes       SNMP Version <1/2c>

Description:
  This module will use LanManager/psProcessUsername OID values to 
  enumerate local user accounts on a Windows/Solaris system via SNMP

Module Options


This is a complete list of options available in the scanner/snmp/snmp_enumusers auxiliary module:

msf6 auxiliary(scanner/snmp/snmp_enumusers) > show options

Module options (auxiliary/scanner/snmp/snmp_enumusers):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COMMUNITY  public           yes       SNMP Community String
   RETRIES    1                yes       SNMP Retries
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      161              yes       The target port (UDP)
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    1                yes       SNMP Timeout
   VERSION    1                yes       SNMP Version <1/2c>

Advanced Options


Here is a complete list of advanced options supported by the scanner/snmp/snmp_enumusers auxiliary module:

msf6 auxiliary(scanner/snmp/snmp_enumusers) > show advanced

Module advanced options (auxiliary/scanner/snmp/snmp_enumusers):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/snmp/snmp_enumusers module can do:

msf6 auxiliary(scanner/snmp/snmp_enumusers) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/snmp/snmp_enumusers auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/snmp/snmp_enumusers) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> No sysDescr received


Here is a relevant code snippet related to the "<PEER> No sysDescr received" error message:

26:	    begin
27:	      snmp = connect_snmp
28:	
29:	      sys_desc = snmp.get_value('sysDescr.0')
30:	      if sys_desc.blank? || sys_desc.to_s == 'Null'
31:	        vprint_error("#{peer} No sysDescr received")
32:	        return
33:	      end
34:	      sys_desc = sys_desc.split(/[\r\n]/).join(' ')
35:	
36:	      sys_desc_map = {

<PEER> Skipping unsupported sysDescr: '<SYS_DESC>'


Here is a relevant code snippet related to the "<PEER> Skipping unsupported sysDescr: '<SYS_DESC>'" error message:

38:	        /Sun/ => '1.3.6.1.4.1.42.3.12.1.8'
39:	      }
40:	
41:	      matching_oids = sys_desc_map.select { |re, _| sys_desc =~ re }.values
42:	      if matching_oids.empty?
43:	        vprint_warning("#{peer} Skipping unsupported sysDescr: '#{sys_desc}'")
44:	        return
45:	      end
46:	      users = []
47:	
48:	      matching_oids.each do |oid|

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • tebo[at]attackresearch.com

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.