Windows Gather Directory Permissions Enumeration - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_dirperms metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Directory Permissions Enumeration
Module: post/windows/gather/enum_dirperms
Source code: modules/post/windows/gather/enum_dirperms.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module enumerates directories and lists the permissions set on found directories. Please note: if the PATH option isn't specified, then the module will start enumerate whatever is in the target machine's %PATH% variable.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_dirperms

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_dirperms
msf post(enum_dirperms) > show options
    ... show and set options ...
msf post(enum_dirperms) > set SESSION session-id
msf post(enum_dirperms) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_dirperms")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_dirperms post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_dirperms

msf6 post(windows/gather/enum_dirperms) > show info

       Name: Windows Gather Directory Permissions Enumeration
     Module: post/windows/gather/enum_dirperms
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Kx499
  Ben Campbell <[email protected]>
  sinn3r <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  DEPTH    0                yes       Depth to drill down into subdirs, O = no limit
  FILTER   NA               no        Filter to limit results by (Accepted: NA, R, W, RW)
  PATH                      no        Directory to begin search from
  SESSION                   yes       The session to run this module on.

Description:
  This module enumerates directories and lists the permissions set on 
  found directories. Please note: if the PATH option isn't specified, 
  then the module will start enumerate whatever is in the target 
  machine's %PATH% variable.

Module Options


This is a complete list of options available in the windows/gather/enum_dirperms post exploitation module:

msf6 post(windows/gather/enum_dirperms) > show options

Module options (post/windows/gather/enum_dirperms):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   DEPTH    0                yes       Depth to drill down into subdirs, O = no limit
   FILTER   NA               no        Filter to limit results by (Accepted: NA, R, W, RW)
   PATH                      no        Directory to begin search from
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_dirperms post exploitation module:

msf6 post(windows/gather/enum_dirperms) > show advanced

Module advanced options (post/windows/gather/enum_dirperms):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_dirperms module can do:

msf6 post(windows/gather/enum_dirperms) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_dirperms post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_dirperms) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error <E.MESSAGE> while using get_imperstoken()


Here is a relevant code snippet related to the "Error <E.MESSAGE> while using get_imperstoken()" error message:

87:	    begin
88:	      t = get_imperstoken()
89:	    rescue ::Exception => e
90:	      # Failure due to timeout, access denied, etc.
91:	      t = nil
92:	      vprint_error("Error #{e.message} while using get_imperstoken()")
93:	      vprint_error(e.backtrace)
94:	    end
95:	    return t
96:	  end
97:	

Unable to get the path


Here is a relevant code snippet related to the "Unable to get the path" error message:

120:	    perm_filter = datastore['FILTER']
121:	    perm_filter = nil if datastore['FILTER'] == 'NA'
122:	
123:	    paths = get_paths
124:	    if paths.empty?
125:	      print_error("Unable to get the path")
126:	      return
127:	    end
128:	
129:	    depth = -1
130:	    if datastore['DEPTH'] > 0

Getting impersonation token failed


Here is a relevant code snippet related to the "Getting impersonation token failed" error message:

132:	    end
133:	
134:	    t = get_token
135:	
136:	    unless t
137:	      print_error("Getting impersonation token failed")
138:	    else
139:	      print_status("Got token: #{t.to_s}...")
140:	      enum_perms(perm_filter, t, depth, paths)
141:	    end
142:	  end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Kx499
  • Ben Campbell
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.