VMWare Authentication Daemon Version Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/vmware/vmauthd_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VMWare Authentication Daemon Version Scanner
Module: auxiliary/scanner/vmware/vmauthd_version
Source code: modules/auxiliary/scanner/vmware/vmauthd_version.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 902
List of CVEs: -

This module will identify information about a host through the vmauthd service.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/vmware/vmauthd_version
msf auxiliary(vmauthd_version) > show options
    ... show and set options ...
msf auxiliary(vmauthd_version) > set RHOSTS ip-range
msf auxiliary(vmauthd_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(vmauthd_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(vmauthd_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(vmauthd_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


vmauthd is the VMWare authentication daemon that is included with many VMWare products, including ESX(i), and Workstation.

Warning: There is a known condition where this module utilizes SSLv3, however this is disabled in Kali. Changing to SSLv23 will work on a default Kali install. This change was made for documenting this module. Please see #7225 for additional details and the fix.

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/vmware/vmauthd_version
  3. Do: set rhosts
  4. Do: run

Scenarios


A run against ESXi 6.0.0 Update 2 (Build 4600944)

    msf > use auxiliary/scanner/vmware/vmauthd_version 
    msf auxiliary(vmauthd_version) > set rhosts 10.1.2.5
    rhosts => 10.1.2.5
    msf auxiliary(vmauthd_version) > run

    [*] 10.1.2.5:902      - 10.1.2.5:902 Switching to SSL connection...
    [*] 10.1.2.5:902      - 10.1.2.5:902 Banner: 220 VMware Authentication Daemon Version 1.10: SSL Required, ServerDaemonProtocol:SOAP, MKSDisplayProtocol:VNC , VMXARGS supported, NFCSSL supported/t Certificate:/C=US/ST=California/L=Palo Alto/O=VMware, Inc/OU=VMware ESX Server Default Certificate/[email protected]/CN=localhost.localdomain/unstructuredName=1328954372,564d7761726520496e632e

Go back to menu.

Msfconsole Usage


Here is how the scanner/vmware/vmauthd_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/vmware/vmauthd_version

msf6 auxiliary(scanner/vmware/vmauthd_version) > show info

       Name: VMWare Authentication Daemon Version Scanner
     Module: auxiliary/scanner/vmware/vmauthd_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    902              yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  This module will identify information about a host through the 
  vmauthd service.

Module Options


This is a complete list of options available in the scanner/vmware/vmauthd_version auxiliary module:

msf6 auxiliary(scanner/vmware/vmauthd_version) > show options

Module options (auxiliary/scanner/vmware/vmauthd_version):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    902              yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/vmware/vmauthd_version auxiliary module:

msf6 auxiliary(scanner/vmware/vmauthd_version) > show advanced

Module advanced options (auxiliary/scanner/vmware/vmauthd_version):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/vmware/vmauthd_version module can do:

msf6 auxiliary(scanner/vmware/vmauthd_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/vmware/vmauthd_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/vmware/vmauthd_version) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> No banner received from vmauthd


Here is a relevant code snippet related to the "<RHOST>:<RPORT> No banner received from vmauthd" error message:

36:	      return
37:	    end
38:	
39:	    banner = sock.get_once(-1, 10)
40:	    if not banner
41:	      print_error "#{rhost}:#{rport} No banner received from vmauthd"
42:	      return
43:	    end
44:	
45:	    banner = banner.strip
46:	

<RHOST>:<RPORT> This does not appear to be a vmauthd service


Here is a relevant code snippet related to the "<RHOST>:<RPORT> This does not appear to be a vmauthd service" error message:

43:	    end
44:	
45:	    banner = banner.strip
46:	
47:	    unless banner =~ /VMware Authentication Daemon/
48:	      print_error "#{rhost}:#{rport} This does not appear to be a vmauthd service"
49:	      return
50:	    end
51:	
52:	    cert = nil
53:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine
  • hdm

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.