Windows Gather Windows Host File Enumeration - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_hostfile metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Windows Host File Enumeration
Module: post/windows/gather/enum_hostfile
Source code: modules/post/windows/gather/enum_hostfile.rb
Disclosure date: -
Last modification time: 2020-10-11 17:44:21 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module returns a list of entries in the target system's hosts file.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_hostfile

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_hostfile
msf post(enum_hostfile) > show options
    ... show and set options ...
msf post(enum_hostfile) > set SESSION session-id
msf post(enum_hostfile) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_hostfile")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module reads the hosts file on Windows systems, located at: C:\\Windows\\System32\\drivers\\etc\\hosts. Any content lines are printed and the file is stored in loot.

Verification Steps


  1. Start msfconsole
  2. Get a session on Windows
  3. Do: use post/windows/gather/enum_hostfile
  4. Do: set session [#]
  5. Do: run
  6. You should get the hosts file

Scenarios


Windows 10

msf6 post(windows/gather/enum_hostfile) > use post/windows/gather/enum_hostfile 
msf6 post(windows/gather/enum_hostfile) > sessions -i 5
[*] Starting interaction with 5...

meterpreter > sysinfo
Computer        : MSEDGEWIN10
OS              : Windows 10 (10.0 Build 16299).
Architecture    : x64
System Language : en_US
Domain          : WORKGROUP
Logged On Users : 2
Meterpreter     : x86/windows
meterpreter > background
[*] Backgrounding session 5...
msf6 post(windows/gather/enum_hostfile) > set session 5
session => 5
msf6 post(windows/gather/enum_hostfile) > run

Found entries:
[+] 1.1.1.1 supersecret
[*] Hosts file saved: /root/.msf4/loot/20201011174103_default_192.168.2.92_hosts.confige_103430.txt
[*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_hostfile post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_hostfile

msf6 post(windows/gather/enum_hostfile) > show info

       Name: Windows Gather Windows Host File Enumeration
     Module: post/windows/gather/enum_hostfile
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  vt <[email protected]>

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module returns a list of entries in the target system's hosts 
  file.

Module Options


This is a complete list of options available in the windows/gather/enum_hostfile post exploitation module:

msf6 post(windows/gather/enum_hostfile) > show options

Module options (post/windows/gather/enum_hostfile):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_hostfile post exploitation module:

msf6 post(windows/gather/enum_hostfile) > show advanced

Module advanced options (post/windows/gather/enum_hostfile):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_hostfile module can do:

msf6 post(windows/gather/enum_hostfile) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_hostfile post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_hostfile) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • vt <nick.freeman[at]security-assessment.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.