Windows Gather CoreFTP Saved Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/coreftp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather CoreFTP Saved Password Extraction
Module: post/windows/gather/credentials/coreftp
Source code: modules/post/windows/gather/credentials/coreftp.rb
Disclosure date: -
Last modification time: 2021-02-19 20:35:33 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts saved passwords from the CoreFTP FTP client. These passwords are stored in the registry. They are encrypted with AES-128-ECB. This module extracts and decrypts these passwords.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/coreftp

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/coreftp
msf post(coreftp) > show options
    ... show and set options ...
msf post(coreftp) > set SESSION session-id
msf post(coreftp) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/coreftp")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/coreftp post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/coreftp

msf6 post(windows/gather/credentials/coreftp) > show info

       Name: Windows Gather CoreFTP Saved Password Extraction
     Module: post/windows/gather/credentials/coreftp
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts saved passwords from the CoreFTP FTP client. 
  These passwords are stored in the registry. They are encrypted with 
  AES-128-ECB. This module extracts and decrypts these passwords.

Module Options


This is a complete list of options available in the windows/gather/credentials/coreftp post exploitation module:

msf6 post(windows/gather/credentials/coreftp) > show options

Module options (post/windows/gather/credentials/coreftp):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/coreftp post exploitation module:

msf6 post(windows/gather/credentials/coreftp) > show advanced

Module advanced options (post/windows/gather/credentials/coreftp):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/coreftp module can do:

msf6 post(windows/gather/credentials/coreftp) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/coreftp post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/coreftp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

CoreFTP not installed for this user.


Here is a relevant code snippet related to the "CoreFTP not installed for this user." error message:

30:	      next if hive['HKU'] == nil
31:	      print_status("Looking at Key #{hive['HKU']}")
32:	      begin
33:	        subkeys = registry_enumkeys("#{hive['HKU']}\\Software\\FTPware\\CoreFTP\\Sites")
34:	        if subkeys.nil? or subkeys.empty?
35:	          print_status("CoreFTP not installed for this user.")
36:	          next
37:	        end
38:	
39:	        subkeys.each do |site|
40:	          site_key = "#{hive['HKU']}\\Software\\FTPware\\CoreFTP\\Sites\\#{site}"

Cannot Access User SID: <HKU>


Here is a relevant code snippet related to the "Cannot Access User SID: <HKU>" error message:

78:	          # Merge in the service data and create our Login
79:	          login_data.merge!(service_data)
80:	          login = create_credential_login(login_data)
81:	        end
82:	      rescue
83:	        print_error("Cannot Access User SID: #{hive['HKU']}")
84:	      end
85:	    end
86:	    unload_our_hives(userhives)
87:	  end
88:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.