Multi Gather Run Console Resource File - Metasploit


This page contains detailed information about how to use the post/multi/gather/run_console_rc_file metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Multi Gather Run Console Resource File
Module: post/multi/gather/run_console_rc_file
Source code: modules/post/multi/gather/run_console_rc_file.rb
Disclosure date: -
Last modification time: 2020-12-23 11:36:38 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will read console commands from a resource file and execute the commands in the specified Meterpreter session.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/run_console_rc_file

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/run_console_rc_file
msf post(run_console_rc_file) > show options
    ... show and set options ...
msf post(run_console_rc_file) > set SESSION session-id
msf post(run_console_rc_file) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/run_console_rc_file")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

  • RESOURCE: Full path to resource file to read commands from.

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/run_console_rc_file post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/run_console_rc_file

msf6 post(multi/gather/run_console_rc_file) > show info

       Name: Multi Gather Run Console Resource File
     Module: post/multi/gather/run_console_rc_file
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  RESOURCE                   yes       Full path to resource file to read commands from.
  SESSION                    yes       The session to run this module on.

Description:
  This module will read console commands from a resource file and 
  execute the commands in the specified Meterpreter session.

Module Options


This is a complete list of options available in the multi/gather/run_console_rc_file post exploitation module:

msf6 post(multi/gather/run_console_rc_file) > show options

Module options (post/multi/gather/run_console_rc_file):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   RESOURCE                   yes       Full path to resource file to read commands from.
   SESSION                    yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/run_console_rc_file post exploitation module:

msf6 post(multi/gather/run_console_rc_file) > show advanced

Module advanced options (post/multi/gather/run_console_rc_file):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/run_console_rc_file module can do:

msf6 post(multi/gather/run_console_rc_file) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/run_console_rc_file post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/run_console_rc_file) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error Running Command <CMD.CHOMP>: <E.CLASS> <E>


Here is a relevant code snippet related to the "Error Running Command <CMD.CHOMP>: <E.CLASS> <E>" error message:

37:	        next if cmd[0,1] == "#"
38:	        begin
39:	          print_status "Running command #{cmd.chomp}"
40:	          session.console.run_single(cmd.chomp)
41:	        rescue ::Exception => e
42:	          print_status("Error Running Command #{cmd.chomp}: #{e.class} #{e}")
43:	        end
44:	      end
45:	    end
46:	  end
47:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.