Windows Gather TCP Netstat - Metasploit


This page contains detailed information about how to use the post/windows/gather/tcpnetstat metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather TCP Netstat
Module: post/windows/gather/tcpnetstat
Source code: modules/post/windows/gather/tcpnetstat.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This Module lists current TCP sessions

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/tcpnetstat

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/tcpnetstat
msf post(tcpnetstat) > show options
    ... show and set options ...
msf post(tcpnetstat) > set SESSION session-id
msf post(tcpnetstat) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/tcpnetstat")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


This Module lists current TCP sessions.

Verification Steps


  1. Start msfconsole
  2. Get meterpreter session
  3. Do: use post/windows/gather/tcpnetstat
  4. Do: set SESSION <session id>
  5. Do: run

Options


SESSION

The session to run the module on.

Scenarios


Windows 7 (6.1 Build 7601, Service Pack 1).

  [*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.10:49184) at 201 9-12-12 14:55:42 -0700

  msf > use post/windows/gather/tcpnetstat
  msf post(windows/gather/tcpnetstat) > set SESSION 1
    SESSION => 1
  msf post(windows/gather/tcpnetstat) > run

    [*] TCP Table Size: 412
    [*] Total TCP Entries: 10
    [*] Connection Table
    ================

    STATE        LHOST         LPORT  RHOST        RPORT
    -----        -----         -----  -----        -----
    ESTABLISHED  192.168.1.10  49184  192.168.1.3  4444
    LISTEN       0.0.0.0       135    0.0.0.0      _
    LISTEN       0.0.0.0       445    0.0.0.0      _
    LISTEN       0.0.0.0       5357   0.0.0.0      _
    LISTEN       0.0.0.0       49152  0.0.0.0      _
    LISTEN       0.0.0.0       49153  0.0.0.0      _
    LISTEN       0.0.0.0       49154  0.0.0.0      _
    LISTEN       0.0.0.0       49155  0.0.0.0      _
    LISTEN       0.0.0.0       49156  0.0.0.0      _
    LISTEN       192.168.1.10  139    0.0.0.0      _

    [*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/tcpnetstat post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/tcpnetstat

msf6 post(windows/gather/tcpnetstat) > show info

       Name: Windows Gather TCP Netstat
     Module: post/windows/gather/tcpnetstat
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  mubix <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This Module lists current TCP sessions

Module Options


This is a complete list of options available in the windows/gather/tcpnetstat post exploitation module:

msf6 post(windows/gather/tcpnetstat) > show options

Module options (post/windows/gather/tcpnetstat):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/tcpnetstat post exploitation module:

msf6 post(windows/gather/tcpnetstat) > show advanced

Module advanced options (post/windows/gather/tcpnetstat):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/tcpnetstat module can do:

msf6 post(windows/gather/tcpnetstat) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/tcpnetstat post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/tcpnetstat) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • mubix

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.