Windows Recon Computer Browser Discovery - Metasploit


This page contains detailed information about how to use the post/windows/recon/computer_browser_discovery metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Recon Computer Browser Discovery
Module: post/windows/recon/computer_browser_discovery
Source code: modules/post/windows/recon/computer_browser_discovery.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module uses railgun to discover hostnames and IPs on the network. LTYPE should be set to one of the following values: WK (all workstations), SVR (all servers), SQL (all SQL servers), DC (all Domain Controllers), DCBKUP (all Domain Backup Servers), NOVELL (all Novell servers), PRINTSVR (all Print Que servers), MASTERBROWSER (all Master Browsers), WINDOWS (all Windows hosts), or UNIX (all Unix hosts).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/recon/computer_browser_discovery

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/recon/computer_browser_discovery
msf post(computer_browser_discovery) > show options
    ... show and set options ...
msf post(computer_browser_discovery) > set SESSION session-id
msf post(computer_browser_discovery) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/recon/computer_browser_discovery")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/recon/computer_browser_discovery post exploitation module looks in the msfconsole:

msf6 > use post/windows/recon/computer_browser_discovery

msf6 post(windows/recon/computer_browser_discovery) > show info

       Name: Windows Recon Computer Browser Discovery
     Module: post/windows/recon/computer_browser_discovery
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  mubix <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  DOMAIN                      no        Domain to perform lookups on, default is current domain
  LTYPE      WK               yes       Account informations (type info for known types)
  SAVEHOSTS  false            yes       Save Discovered Hosts to the Database
  SESSION                     yes       The session to run this module on.

Description:
  This module uses railgun to discover hostnames and IPs on the 
  network. LTYPE should be set to one of the following values: WK (all 
  workstations), SVR (all servers), SQL (all SQL servers), DC (all 
  Domain Controllers), DCBKUP (all Domain Backup Servers), NOVELL (all 
  Novell servers), PRINTSVR (all Print Que servers), MASTERBROWSER 
  (all Master Browsers), WINDOWS (all Windows hosts), or UNIX (all 
  Unix hosts).

Module Options


This is a complete list of options available in the windows/recon/computer_browser_discovery post exploitation module:

msf6 post(windows/recon/computer_browser_discovery) > show options

Module options (post/windows/recon/computer_browser_discovery):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   DOMAIN                      no        Domain to perform lookups on, default is current domain
   LTYPE      WK               yes       Account informations (type info for known types)
   SAVEHOSTS  false            yes       Save Discovered Hosts to the Database
   SESSION                     yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/recon/computer_browser_discovery post exploitation module:

msf6 post(windows/recon/computer_browser_discovery) > show advanced

Module advanced options (post/windows/recon/computer_browser_discovery):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/recon/computer_browser_discovery module can do:

msf6 post(windows/recon/computer_browser_discovery) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/recon/computer_browser_discovery post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/recon/computer_browser_discovery) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No systems found of that type


Here is a relevant code snippet related to the "No systems found of that type" error message:

98:	    end
99:	
100:	    result = client.railgun.netapi32.NetServerEnum(nil, 101, 4, -1, 4, 4, lookuptype, datastore['DOMAIN'], 0)
101:	
102:	    if result['totalentries'] == 0
103:	      print_error("No systems found of that type")
104:	      return
105:	    end
106:	    print_good("Found #{result['totalentries']} systems.")
107:	
108:	    endofline = 0

There was an error resolving the IP for <X:CNAME>


Here is a relevant code snippet related to the "There was an error resolving the IP for <X:CNAME>" error message:

114:	      netview.each do |x|
115:	        vprint_status("Looking up IP for #{x[:cname]}")
116:	        print '.'
117:	        result = client.net.resolve.resolve_host(x[:cname])
118:	        if result[:ip].nil? or result[:ip].blank?
119:	          print_error("There was an error resolving the IP for #{x[:cname]}")
120:	          next
121:	        else
122:	          x[:ip] = result[:ip]
123:	        end
124:	      end

Windows 2000 and prior does not support getaddrinfo


Here is a relevant code snippet related to the "Windows 2000 and prior does not support getaddrinfo" error message:

122:	          x[:ip] = result[:ip]
123:	        end
124:	      end
125:	    rescue ::Exception => e
126:	      print_error(e)
127:	      print_status('Windows 2000 and prior does not support getaddrinfo')
128:	    end
129:	
130:	    netview = netview.sort_by { |e| e[:type] }
131:	
132:	    results = Rex::Text::Table.new(

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • mubix

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.