Windows Gather Wireless Current Connection Info - Metasploit


This page contains detailed information about how to use the post/windows/wlan/wlan_current_connection metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Wireless Current Connection Info
Module: post/windows/wlan/wlan_current_connection
Source code: modules/post/windows/wlan/wlan_current_connection.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module gathers information about the current connection on each wireless lan interface on the target machine.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/wlan/wlan_current_connection

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/wlan/wlan_current_connection
msf post(wlan_current_connection) > show options
    ... show and set options ...
msf post(wlan_current_connection) > set SESSION session-id
msf post(wlan_current_connection) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/wlan/wlan_current_connection")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/wlan/wlan_current_connection post exploitation module looks in the msfconsole:

msf6 > use post/windows/wlan/wlan_current_connection

msf6 post(windows/wlan/wlan_current_connection) > show info

       Name: Windows Gather Wireless Current Connection Info
     Module: post/windows/wlan/wlan_current_connection
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module gathers information about the current connection on each 
  wireless lan interface on the target machine.

Module Options


This is a complete list of options available in the windows/wlan/wlan_current_connection post exploitation module:

msf6 post(windows/wlan/wlan_current_connection) > show options

Module options (post/windows/wlan/wlan_current_connection):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/wlan/wlan_current_connection post exploitation module:

msf6 post(windows/wlan/wlan_current_connection) > show advanced

Module advanced options (post/windows/wlan/wlan_current_connection):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/wlan/wlan_current_connection module can do:

msf6 post(windows/wlan/wlan_current_connection) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/wlan/wlan_current_connection post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/wlan/wlan_current_connection) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Couldn't open WlanAPI Handle. WLAN API may not be installed on target


Here is a relevant code snippet related to the "Couldn't open WlanAPI Handle. WLAN API may not be installed on target" error message:

30:	    @wlanapi = client.railgun.wlanapi
31:	
32:	    wlan_connections = "Wireless LAN Active Connections: \n"
33:	    wlan_handle = open_handle()
34:	    unless wlan_handle
35:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
36:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
37:	      return
38:	    end
39:	    wlan_iflist = enum_interfaces(wlan_handle)
40:	

On Windows XP this could also mean the Wireless Zero Configuration Service is turned off


Here is a relevant code snippet related to the "On Windows XP this could also mean the Wireless Zero Configuration Service is turned off" error message:

31:	
32:	    wlan_connections = "Wireless LAN Active Connections: \n"
33:	    wlan_handle = open_handle()
34:	    unless wlan_handle
35:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
36:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
37:	      return
38:	    end
39:	    wlan_iflist = enum_interfaces(wlan_handle)
40:	
41:	    wlan_iflist.each do |interface|

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

62:	    # close the Wlan API Handle
63:	    closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
64:	    if closehandle['return'] == 0
65:	      print_status("WlanAPI Handle Closed Successfully")
66:	    else
67:	      print_error("There was an error closing the Handle")
68:	    end
69:	  end
70:	
71:	  def open_handle
72:	    begin

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.