Windows Gather Installed Application Enumeration - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_applications metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Installed Application Enumeration
Module: post/windows/gather/enum_applications
Source code: modules/post/windows/gather/enum_applications.rb
Disclosure date: -
Last modification time: 2019-12-11 14:10:48 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate all installed applications on a Windows system

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_applications

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_applications
msf post(enum_applications) > show options
    ... show and set options ...
msf post(enum_applications) > set SESSION session-id
msf post(enum_applications) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_applications")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module will enumerate all installed applications on a Windows system.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use post/windows/gather/enum_applications
  4. Do: set SESSION <session id>
  5. Do: run

Options


SESSION

The session to run this module on.

Scenarios


Windows 7 (6.1 Build 7601, Service Pack 1).

  [*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.4:49178) at 2019-12-10 14:18:44 -0700

  msf exploit(windows/smb/group_policy_startup) > use post/windows/gather/enum_applications
  msf post(windows/gather/enum_applications) > set SESSION 1
    SESSION => 1
  msf post(windows/gather/enum_applications) > run

    [*] Enumerating applications installed on PC

    Installed Applications
    ======================

      Name                Version
      ----                -------
      PuTTY release 0.73  0.73.0.0


    [+] Results stored in: /root/.msf4/loot/20191211092812_default_192.168.1.4_host.application_951840.txt
    [*] Post module execution completed
    

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_applications post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_applications

msf6 post(windows/gather/enum_applications) > show info

       Name: Windows Gather Installed Application Enumeration
     Module: post/windows/gather/enum_applications
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate all installed applications on a Windows 
  system

Module Options


This is a complete list of options available in the windows/gather/enum_applications post exploitation module:

msf6 post(windows/gather/enum_applications) > show options

Module options (post/windows/gather/enum_applications):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_applications post exploitation module:

msf6 post(windows/gather/enum_applications) > show advanced

Module advanced options (post/windows/gather/enum_applications):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_applications module can do:

msf6 post(windows/gather/enum_applications) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_applications post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_applications) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.