Windows Gather Google Picasa Password Extractor - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/enum_picasa_pwds metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Google Picasa Password Extractor
Module: post/windows/gather/credentials/enum_picasa_pwds
Source code: modules/post/windows/gather/credentials/enum_picasa_pwds.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts and decrypts the login passwords stored by Google Picasa.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/enum_picasa_pwds

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/enum_picasa_pwds
msf post(enum_picasa_pwds) > show options
    ... show and set options ...
msf post(enum_picasa_pwds) > set SESSION session-id
msf post(enum_picasa_pwds) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/enum_picasa_pwds")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/enum_picasa_pwds post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/enum_picasa_pwds

msf6 post(windows/gather/credentials/enum_picasa_pwds) > show info

       Name: Windows Gather Google Picasa Password Extractor
     Module: post/windows/gather/credentials/enum_picasa_pwds
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Unknown
  Sil3ntDre4m <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts and decrypts the login passwords stored by 
  Google Picasa.

Module Options


This is a complete list of options available in the windows/gather/credentials/enum_picasa_pwds post exploitation module:

msf6 post(windows/gather/credentials/enum_picasa_pwds) > show options

Module options (post/windows/gather/credentials/enum_picasa_pwds):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/enum_picasa_pwds post exploitation module:

msf6 post(windows/gather/credentials/enum_picasa_pwds) > show advanced

Module advanced options (post/windows/gather/credentials/enum_picasa_pwds):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/enum_picasa_pwds module can do:

msf6 post(windows/gather/credentials/enum_picasa_pwds) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/enum_picasa_pwds post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/enum_picasa_pwds) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No Picasa credentials found.


Here is a relevant code snippet related to the "No Picasa credentials found." error message:

117:	          "Decrypted Picasa Passwords"
118:	        )
119:	
120:	        print_status("Decrypted passwords saved in: #{path}")
121:	      else
122:	        print_status("No Picasa credentials found.")
123:	      end
124:	    rescue ::Exception => e
125:	      print_error("An error has occurred: #{e.to_s}")
126:	    end
127:	  end

An error has occurred: <E.TO_S>


Here is a relevant code snippet related to the "An error has occurred: <E.TO_S>" error message:

120:	        print_status("Decrypted passwords saved in: #{path}")
121:	      else
122:	        print_status("No Picasa credentials found.")
123:	      end
124:	    rescue ::Exception => e
125:	      print_error("An error has occurred: #{e.to_s}")
126:	    end
127:	  end
128:	
129:	  def run
130:	    uid = session.sys.config.getuid  # Decryption only works in context of user's account.

This module is running under <UID>.


Here is a relevant code snippet related to the "This module is running under <UID>." error message:

128:	
129:	  def run
130:	    uid = session.sys.config.getuid  # Decryption only works in context of user's account.
131:	
132:	    if is_system?
133:	      print_error("This module is running under #{uid}.")
134:	      print_error("Automatic decryption will not be possible.")
135:	      print_error("Migrate to a user process to achieve successful decryption (e.g. explorer.exe).")
136:	    else
137:	      prepare_railgun
138:	      get_registry()

Automatic decryption will not be possible.


Here is a relevant code snippet related to the "Automatic decryption will not be possible." error message:

129:	  def run
130:	    uid = session.sys.config.getuid  # Decryption only works in context of user's account.
131:	
132:	    if is_system?
133:	      print_error("This module is running under #{uid}.")
134:	      print_error("Automatic decryption will not be possible.")
135:	      print_error("Migrate to a user process to achieve successful decryption (e.g. explorer.exe).")
136:	    else
137:	      prepare_railgun
138:	      get_registry()
139:	    end

Migrate to a user process to achieve successful decryption (e.g. explorer.exe).


Here is a relevant code snippet related to the "Migrate to a user process to achieve successful decryption (e.g. explorer.exe)." error message:

130:	    uid = session.sys.config.getuid  # Decryption only works in context of user's account.
131:	
132:	    if is_system?
133:	      print_error("This module is running under #{uid}.")
134:	      print_error("Automatic decryption will not be possible.")
135:	      print_error("Migrate to a user process to achieve successful decryption (e.g. explorer.exe).")
136:	    else
137:	      prepare_railgun
138:	      get_registry()
139:	    end
140:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Unknown
  • Sil3ntDre4m <sil3ntdre4m[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.