Lantronix Telnet Password Recovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/telnet/lantronix_telnet_password metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Lantronix Telnet Password Recovery
Module: auxiliary/scanner/telnet/lantronix_telnet_password
Source code: modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 30718
List of CVEs: -

This module retrieves the setup record from Lantronix serial-to-ethernet devices via the config port (30718/udp, enabled by default) and extracts the telnet password. It has been tested successfully on a Lantronix Device Server with software version V5.8.0.1.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/telnet/lantronix_telnet_password
msf auxiliary(lantronix_telnet_password) > show options
    ... show and set options ...
msf auxiliary(lantronix_telnet_password) > set RHOSTS ip-range
msf auxiliary(lantronix_telnet_password) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(lantronix_telnet_password) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(lantronix_telnet_password) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(lantronix_telnet_password) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/telnet/lantronix_telnet_password auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/telnet/lantronix_telnet_password

msf6 auxiliary(scanner/telnet/lantronix_telnet_password) > show info

       Name: Lantronix Telnet Password Recovery
     Module: auxiliary/scanner/telnet/lantronix_telnet_password
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  jgor

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  CHECK_TCP  false            no        Check TCP instead of UDP
  CHOST                       no        The local client address
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      30718            yes       The target port (UDP)
  THREADS    1                yes       The number of concurrent threads (max one per host)

Description:
  This module retrieves the setup record from Lantronix 
  serial-to-ethernet devices via the config port (30718/udp, enabled 
  by default) and extracts the telnet password. It has been tested 
  successfully on a Lantronix Device Server with software version 
  V5.8.0.1.

Module Options


This is a complete list of options available in the scanner/telnet/lantronix_telnet_password auxiliary module:

msf6 auxiliary(scanner/telnet/lantronix_telnet_password) > show options

Module options (auxiliary/scanner/telnet/lantronix_telnet_password):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   CHECK_TCP  false            no        Check TCP instead of UDP
   CHOST                       no        The local client address
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      30718            yes       The target port (UDP)
   THREADS    1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/telnet/lantronix_telnet_password auxiliary module:

msf6 auxiliary(scanner/telnet/lantronix_telnet_password) > show advanced

Module advanced options (auxiliary/scanner/telnet/lantronix_telnet_password):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CPORT                                 no        The local client port
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/telnet/lantronix_telnet_password module can do:

msf6 auxiliary(scanner/telnet/lantronix_telnet_password) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/telnet/lantronix_telnet_password auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/telnet/lantronix_telnet_password) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection error


Here is a relevant code snippet related to the "Connection error" error message:

55:	      rem_sock.put(setup_probe)
56:	      res = rem_sock.recvfrom(65535, 0.5) and res[1]
57:	
58:	      password = parse_reply(res)
59:	    rescue ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionRefused, ::IOError
60:	      print_error("Connection error")
61:	    rescue ::Interrupt
62:	      raise $!
63:	    rescue ::Exception => e
64:	      print_error("Unknown error: #{e.class} #{e}")
65:	    ensure

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

59:	    rescue ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionRefused, ::IOError
60:	      print_error("Connection error")
61:	    rescue ::Interrupt
62:	      raise $!
63:	    rescue ::Exception => e
64:	      print_error("Unknown error: #{e.class} #{e}")
65:	    ensure
66:	      rem_sock.close if rem_sock
67:	    end
68:	
69:	    if password

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


jgor

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.