Windows Gather Razer Synapse Password Extraction - Metasploit


This page contains detailed information about how to use the post/windows/gather/credentials/razer_synapse metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Razer Synapse Password Extraction
Module: post/windows/gather/credentials/razer_synapse
Source code: modules/post/windows/gather/credentials/razer_synapse.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate passwords stored by the Razer Synapse client. The encryption key and iv is publicly known. This module will not only extract encrypted password but will also decrypt password using public key. Affects versions earlier than 1.7.15.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/credentials/razer_synapse

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/credentials/razer_synapse
msf post(razer_synapse) > show options
    ... show and set options ...
msf post(razer_synapse) > set SESSION session-id
msf post(razer_synapse) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/credentials/razer_synapse")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/credentials/razer_synapse post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/credentials/razer_synapse

msf6 post(windows/gather/credentials/razer_synapse) > show info

       Name: Windows Gather Razer Synapse Password Extraction
     Module: post/windows/gather/credentials/razer_synapse
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Thomas McCarthy "smilingraccoon" <[email protected]>
  Matt Howard "pasv" <[email protected]>
  Brandon McCann "zeknox" <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate passwords stored by the Razer Synapse 
  client. The encryption key and iv is publicly known. This module 
  will not only extract encrypted password but will also decrypt 
  password using public key. Affects versions earlier than 1.7.15.

References:
  http://www.pentestgeek.com/2013/01/16/hard-coded-encryption-keys-and-more-wordpress-fun/
  https://github.com/pasv/Testing/blob/master/Razer_decode.py

Module Options


This is a complete list of options available in the windows/gather/credentials/razer_synapse post exploitation module:

msf6 post(windows/gather/credentials/razer_synapse) > show options

Module options (post/windows/gather/credentials/razer_synapse):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/credentials/razer_synapse post exploitation module:

msf6 post(windows/gather/credentials/razer_synapse) > show advanced

Module advanced options (post/windows/gather/credentials/razer_synapse):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/credentials/razer_synapse module can do:

msf6 post(windows/gather/credentials/razer_synapse) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/credentials/razer_synapse post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/credentials/razer_synapse) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Thomas McCarthy "smilingraccoon" <smilingraccoon[at]gmail.com>
  • Matt Howard "pasv" <themdhoward[at]gmail.com>
  • Brandon McCann "zeknox" <bmccann[at]accuvant.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.