WinRM Command Runner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/winrm/winrm_cmd metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WinRM Command Runner
Module: auxiliary/scanner/winrm/winrm_cmd
Source code: modules/auxiliary/scanner/winrm/winrm_cmd.rb
Disclosure date: -
Last modification time: 2021-09-10 15:13:30 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https, winrm
Target network port(s): 80, 443, 3000, 5985, 5986, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module runs arbitrary Windows commands using the WinRM Service

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/winrm/winrm_cmd
msf auxiliary(winrm_cmd) > show options
    ... show and set options ...
msf auxiliary(winrm_cmd) > set RHOSTS ip-range
msf auxiliary(winrm_cmd) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(winrm_cmd) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(winrm_cmd) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(winrm_cmd) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • USERNAME: The username to authenticate as

  • PASSWORD: The password to authenticate with

Knowledge Base


Description


This module runs arbitrary Windows commands using the WinRM Service. It needs login credentials to do so.

Verification Steps


  1. Do: use auxiliary/scanner/winrm/winrm_cmd
  2. Do: set CMD [WINDOWS COMMAND]
  3. Do: set RHOSTS [IP]
  4. Do: set USERNAME [USERNAME]
  5. Do: set PASSWORD [PASSWORD]
  6. Do: run

Scenarios


msf > use auxiliary/scanner/winrm/winrm_cmd
msf auxiliary(scanner/winrm/winrm_cmd) > set CMD hostname
CMD => hostname
msf auxiliary(scanner/winrm/winrm_cmd) > set RHOSTS 1.1.1.10
RHOSTS => 1.1.1.10
msf auxiliary(scanner/winrm/winrm_cmd) > set USERNAME Administrator
USERNAME => Administrator
msf auxiliary(scanner/winrm/winrm_cmd) > set PASSWORD vagrant 
PASSWORD => vagrant
msf auxiliary(scanner/winrm/winrm_cmd) > run 

[+] vagrant-2008R2

[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

msf auxiliary(scanner/winrm/winrm_cmd) > 

Go back to menu.

Msfconsole Usage


Here is how the scanner/winrm/winrm_cmd auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/winrm/winrm_cmd

msf6 auxiliary(scanner/winrm/winrm_cmd) > show info

       Name: WinRM Command Runner
     Module: auxiliary/scanner/winrm/winrm_cmd
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  thelightcosine

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  CMD       ipconfig /all    yes       The windows command to run
  DOMAIN    WORKSTATION      yes       The domain to use for Windows authentification
  PASSWORD                   yes       The password to authenticate with
  Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     5985             yes       The target port (TCP)
  SSL       false            no        Negotiate SSL/TLS for outgoing connections
  THREADS   1                yes       The number of concurrent threads (max one per host)
  URI       /wsman           yes       The URI of the WinRM service
  USERNAME                   yes       The username to authenticate as
  VHOST                      no        HTTP server virtual host

Description:
  This module runs arbitrary Windows commands using the WinRM Service

Module Options


This is a complete list of options available in the scanner/winrm/winrm_cmd auxiliary module:

msf6 auxiliary(scanner/winrm/winrm_cmd) > show options

Module options (auxiliary/scanner/winrm/winrm_cmd):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   CMD       ipconfig /all    yes       The windows command to run
   DOMAIN    WORKSTATION      yes       The domain to use for Windows authentification
   PASSWORD                   yes       The password to authenticate with
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     5985             yes       The target port (TCP)
   SSL       false            no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                yes       The number of concurrent threads (max one per host)
   URI       /wsman           yes       The URI of the WinRM service
   USERNAME                   yes       The username to authenticate as
   VHOST                      no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/winrm/winrm_cmd auxiliary module:

msf6 auxiliary(scanner/winrm/winrm_cmd) > show advanced

Module advanced options (auxiliary/scanner/winrm/winrm_cmd):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   NTLM::SendLM            true                                                yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true                                                yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true                                                yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false                                               yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true                                                yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true                                                yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true                                                yes       Display progress messages during a scan
   ShowProgressPercent     10                                                  yes       The interval in percent that progress should be shown
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/winrm/winrm_cmd module can do:

msf6 auxiliary(scanner/winrm/winrm_cmd) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/winrm/winrm_cmd auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/winrm/winrm_cmd) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • thelightcosine

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.