Windows Manage List Shadow Copies - Metasploit


This page contains detailed information about how to use the post/windows/manage/vss_list metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Manage List Shadow Copies
Module: post/windows/manage/vss_list
Source code: modules/post/windows/manage/vss_list.rb
Disclosure date: -
Last modification time: 2021-01-04 10:53:15 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will attempt to list any Volume Shadow Copies on the system. This is based on the VSSOwn Script originally posted by Tim Tomes and Mark Baggett. Works on win2k3 and later.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/manage/vss_list

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/manage/vss_list
msf post(vss_list) > show options
    ... show and set options ...
msf post(vss_list) > set SESSION session-id
msf post(vss_list) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/manage/vss_list")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/manage/vss_list post exploitation module looks in the msfconsole:

msf6 > use post/windows/manage/vss_list

[!] *                 The module post/windows/manage/vss_list is deprecated!                 *
[!] *                   This module will be removed on or about 2021-04-11                   *
[!] *               Use post/windows/manage/vss and the VSS_LIST_COPIES action               *
msf6 post(windows/manage/vss_list) > show info

       Name: Windows Manage List Shadow Copies
     Module: post/windows/manage/vss_list
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  RHOST      localhost        yes       Target address range
  SESSION                     yes       The session to run this module on.
  SMBDomain                   no        The Windows domain to use for authentication
  SMBPass                     no        The password for the specified username
  SMBUser                     no        The username to authenticate as
  TIMEOUT    60               yes       Timeout for WMI command in seconds

Description:
  This module will attempt to list any Volume Shadow Copies on the 
  system. This is based on the VSSOwn Script originally posted by Tim 
  Tomes and Mark Baggett. Works on win2k3 and later.

References:
  http://pauldotcom.com/2011/11/safely-dumping-hashes-from-liv.html

Module Options


This is a complete list of options available in the windows/manage/vss_list post exploitation module:

msf6 post(windows/manage/vss_list) > show options

Module options (post/windows/manage/vss_list):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   RHOST      localhost        yes       Target address range
   SESSION                     yes       The session to run this module on.
   SMBDomain                   no        The Windows domain to use for authentication
   SMBPass                     no        The password for the specified username
   SMBUser                     no        The username to authenticate as
   TIMEOUT    60               yes       Timeout for WMI command in seconds

Advanced Options


Here is a complete list of advanced options supported by the windows/manage/vss_list post exploitation module:

msf6 post(windows/manage/vss_list) > show advanced

Module advanced options (post/windows/manage/vss_list):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/manage/vss_list module can do:

msf6 post(windows/manage/vss_list) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/manage/vss_list post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/manage/vss_list) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

This module requires admin privs to run


Here is a relevant code snippet related to the "This module requires admin privs to run" error message:

31:	  end
32:	
33:	
34:	  def run
35:	    unless is_admin?
36:	      print_error("This module requires admin privs to run")
37:	      return
38:	    end
39:	    if is_uac_enabled?
40:	      print_error("This module requires UAC to be bypassed first")
41:	      return

This module requires UAC to be bypassed first


Here is a relevant code snippet related to the "This module requires UAC to be bypassed first" error message:

35:	    unless is_admin?
36:	      print_error("This module requires admin privs to run")
37:	      return
38:	    end
39:	    if is_uac_enabled?
40:	      print_error("This module requires UAC to be bypassed first")
41:	      return
42:	    end
43:	    unless start_vss
44:	      return
45:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.