UNIX Gather RSYNC Credentials - Metasploit


This page contains detailed information about how to use the post/multi/gather/rsyncd_creds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UNIX Gather RSYNC Credentials
Module: post/multi/gather/rsyncd_creds
Source code: modules/post/multi/gather/rsyncd_creds.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Post Module to obtain credentials saved for RSYNC in various locations

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/rsyncd_creds

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/rsyncd_creds
msf post(rsyncd_creds) > show options
    ... show and set options ...
msf post(rsyncd_creds) > set SESSION session-id
msf post(rsyncd_creds) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/rsyncd_creds")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/rsyncd_creds post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/rsyncd_creds

msf6 post(multi/gather/rsyncd_creds) > show info

       Name: UNIX Gather RSYNC Credentials
     Module: post/multi/gather/rsyncd_creds
   Platform: 
       Arch: 
       Rank: Normal

Provided by:
  Jon Hart <[email protected]>

Compatible session types:
  Shell

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  SESSION                       yes       The session to run this module on.
  USER_CONFIG  rsyncd.conf      no        Attempt to get passwords from this RSYNC configuration file relative to each local user's home directory.  Leave unset to disable.

Description:
  Post Module to obtain credentials saved for RSYNC in various 
  locations

Module Options


This is a complete list of options available in the multi/gather/rsyncd_creds post exploitation module:

msf6 post(multi/gather/rsyncd_creds) > show options

Module options (post/multi/gather/rsyncd_creds):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   SESSION                       yes       The session to run this module on.
   USER_CONFIG  rsyncd.conf      no        Attempt to get passwords from this RSYNC configuration file relative to each local user's home directory.  Leave unset to disable.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/rsyncd_creds post exploitation module:

msf6 post(multi/gather/rsyncd_creds) > show advanced

Module advanced options (post/multi/gather/rsyncd_creds):

   Name           Current Setting   Required  Description
   ----           ---------------   --------  -----------
   RSYNCD_CONFIG  /etc/rsyncd.conf  yes       Path to rsyncd.conf
   VERBOSE        false             no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/rsyncd_creds module can do:

msf6 post(multi/gather/rsyncd_creds) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/rsyncd_creds post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/rsyncd_creds) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Jon Hart <jon_hart[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.