HTTP Client MS Credential Catcher - Metasploit


This page contains detailed information about how to use the auxiliary/server/capture/http_ntlm metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HTTP Client MS Credential Catcher
Module: auxiliary/server/capture/http_ntlm
Source code: modules/auxiliary/server/capture/http_ntlm.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module attempts to quietly catch NTLM/LM Challenge hashes.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/server/capture/http_ntlm
msf auxiliary(http_ntlm) > exploit

Go back to menu.

Msfconsole Usage


Here is how the server/capture/http_ntlm auxiliary module looks in the msfconsole:

msf6 > use auxiliary/server/capture/http_ntlm

msf6 auxiliary(server/capture/http_ntlm) > show info

       Name: HTTP Client MS Credential Catcher
     Module: auxiliary/server/capture/http_ntlm
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Ryan Linn <[email protected]>

Available actions:
  Name       Description
  ----       -----------
  WebServer  Run capture web server

Check supported:
  No

Basic options:
  Name        Current Setting   Required  Description
  ----        ---------------   --------  -----------
  CAINPWFILE                    no        The local filename to store the hashes in Cain&Abel format
  CHALLENGE   1122334455667788  yes       The 8 byte challenge
  JOHNPWFILE                    no        The prefix to the local filename to store the hashes in JOHN format
  SRVHOST     0.0.0.0           yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT     8080              yes       The local port to listen on.
  SSL         false             no        Negotiate SSL for incoming connections
  SSLCert                       no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                       no        The URI to use for this exploit (default is random)

Description:
  This module attempts to quietly catch NTLM/LM Challenge hashes.

Module Options


This is a complete list of options available in the server/capture/http_ntlm auxiliary module:

msf6 auxiliary(server/capture/http_ntlm) > show options

Module options (auxiliary/server/capture/http_ntlm):

   Name        Current Setting   Required  Description
   ----        ---------------   --------  -----------
   CAINPWFILE                    no        The local filename to store the hashes in Cain&Abel format
   CHALLENGE   1122334455667788  yes       The 8 byte challenge
   JOHNPWFILE                    no        The prefix to the local filename to store the hashes in JOHN format
   SRVHOST     0.0.0.0           yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT     8080              yes       The local port to listen on.
   SSL         false             no        Negotiate SSL for incoming connections
   SSLCert                       no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                       no        The URI to use for this exploit (default is random)

Auxiliary action:

   Name       Description
   ----       -----------
   WebServer  Run capture web server

Advanced Options


Here is a complete list of advanced options supported by the server/capture/http_ntlm auxiliary module:

msf6 auxiliary(server/capture/http_ntlm) > show advanced

Module advanced options (auxiliary/server/capture/http_ntlm):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   DNSDOMAIN       example.com      no        The default DNS domain name to use for NTLM authentication
   DNSNAME         SERVER           no        The default DNS server name to use for NTLM authentication
   DOMAIN          DOMAIN           no        The default domain to use for NTLM authentication
   FORCEDEFAULT    false            no        Force the default settings
   ListenerComm                     no        The specific communication channel to use for this service
   SERVER          SERVER           no        The default server to use for NTLM authentication
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   SendRobots      false            no        Return a robots.txt file if asked for one
   URIHOST                          no        Host to use in URI (useful for tunnels)
   URIPORT                          no        Port to use in URI (useful for tunnels)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the server/capture/http_ntlm module can do:

msf6 auxiliary(server/capture/http_ntlm) > show actions

Auxiliary actions:

   Name       Description
   ----       -----------
   WebServer  Run capture web server

Evasion Options


Here is the full list of possible evasion options supported by the server/capture/http_ntlm auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(server/capture/http_ntlm) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_pad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

CHALLENGE syntax must match 1122334455667788


Here is a relevant code snippet related to the "CHALLENGE syntax must match 1122334455667788" error message:

86:	
87:	  def run
88:	    if datastore['CHALLENGE'].to_s =~ /^([a-fA-F0-9]{16})$/
89:	      @challenge = [ datastore['CHALLENGE'] ].pack("H*")
90:	    else
91:	      print_error("CHALLENGE syntax must match 1122334455667788")
92:	      return
93:	    end
94:	    exploit()
95:	  end
96:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Ryan Linn <sussurro[at]happypacket.net>

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.