Windows Disconnect Wireless Connection - Metasploit


This page contains detailed information about how to use the post/windows/wlan/wlan_disconnect metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Disconnect Wireless Connection
Module: post/windows/wlan/wlan_disconnect
Source code: modules/post/windows/wlan/wlan_disconnect.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module disconnects the current wireless network connection on the specified interface.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/wlan/wlan_disconnect

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/wlan/wlan_disconnect
msf post(wlan_disconnect) > show options
    ... show and set options ...
msf post(wlan_disconnect) > set SESSION session-id
msf post(wlan_disconnect) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/wlan/wlan_disconnect")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/wlan/wlan_disconnect post exploitation module looks in the msfconsole:

msf6 > use post/windows/wlan/wlan_disconnect

msf6 post(windows/wlan/wlan_disconnect) > show info

       Name: Windows Disconnect Wireless Connection
     Module: post/windows/wlan/wlan_disconnect
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Interface  0                yes       The Index of the Interface to Disconnect. Leave at 0 if only one IF
  SESSION                     yes       The session to run this module on.

Description:
  This module disconnects the current wireless network connection on 
  the specified interface.

Module Options


This is a complete list of options available in the windows/wlan/wlan_disconnect post exploitation module:

msf6 post(windows/wlan/wlan_disconnect) > show options

Module options (post/windows/wlan/wlan_disconnect):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Interface  0                yes       The Index of the Interface to Disconnect. Leave at 0 if only one IF
   SESSION                     yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/wlan/wlan_disconnect post exploitation module:

msf6 post(windows/wlan/wlan_disconnect) > show advanced

Module advanced options (post/windows/wlan/wlan_disconnect):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/wlan/wlan_disconnect module can do:

msf6 post(windows/wlan/wlan_disconnect) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/wlan/wlan_disconnect post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/wlan/wlan_disconnect) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Couldn't open WlanAPI Handle. WLAN API may not be installed on target


Here is a relevant code snippet related to the "Couldn't open WlanAPI Handle. WLAN API may not be installed on target" error message:

34:	    @wlanapi = client.railgun.wlanapi
35:	
36:	    wlan_connections = "Wireless LAN Active Connections: \n"
37:	    wlan_handle = open_handle()
38:	    unless wlan_handle
39:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
40:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
41:	      return
42:	    end
43:	    wlan_iflist = enum_interfaces(wlan_handle)
44:	    if wlan_iflist[datastore['Interface']]

On Windows XP this could also mean the Wireless Zero Configuration Service is turned off


Here is a relevant code snippet related to the "On Windows XP this could also mean the Wireless Zero Configuration Service is turned off" error message:

35:	
36:	    wlan_connections = "Wireless LAN Active Connections: \n"
37:	    wlan_handle = open_handle()
38:	    unless wlan_handle
39:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
40:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
41:	      return
42:	    end
43:	    wlan_iflist = enum_interfaces(wlan_handle)
44:	    if wlan_iflist[datastore['Interface']]
45:	      connect_info = query_current_connection(wlan_handle, wlan_iflist[datastore['Interface']]['guid'])

The Interface still appears to be connected.


Here is a relevant code snippet related to the "The Interface still appears to be connected." error message:

60:	        @wlanapi.WlanDisconnect(wlan_handle, wlan_iflist[datastore['Interface']]['guid'], nil)
61:	        sleep(10)
62:	
63:	        connected = query_current_connection(wlan_handle, wlan_iflist[datastore['Interface']]['guid'])
64:	        if connected
65:	          print_error("The Interface still appears to be connected.")
66:	          closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
67:	          if closehandle['return'] == 0
68:	            print_status("WlanAPI Handle Closed Successfully")
69:	          else
70:	            print_error("There was an error closing the Handle")

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

65:	          print_error("The Interface still appears to be connected.")
66:	          closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
67:	          if closehandle['return'] == 0
68:	            print_status("WlanAPI Handle Closed Successfully")
69:	          else
70:	            print_error("There was an error closing the Handle")
71:	          end
72:	          return
73:	        else
74:	          print_good("The Interface has been disconnected successfully")
75:	        end

This Interface is not currently connected to a network.


Here is a relevant code snippet related to the "This Interface is not currently connected to a network." error message:

72:	          return
73:	        else
74:	          print_good("The Interface has been disconnected successfully")
75:	        end
76:	      else
77:	        print_error("This Interface is not currently connected to a network.")
78:	        closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
79:	        if closehandle['return'] == 0
80:	          print_status("WlanAPI Handle Closed Successfully")
81:	        else
82:	          print_error("There was an error closing the Handle")

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

77:	        print_error("This Interface is not currently connected to a network.")
78:	        closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
79:	        if closehandle['return'] == 0
80:	          print_status("WlanAPI Handle Closed Successfully")
81:	        else
82:	          print_error("There was an error closing the Handle")
83:	        end
84:	        return
85:	      end
86:	    else
87:	      print_error("The Supplied Interface Index is Invalid")

The Supplied Interface Index is Invalid


Here is a relevant code snippet related to the "The Supplied Interface Index is Invalid" error message:

82:	          print_error("There was an error closing the Handle")
83:	        end
84:	        return
85:	      end
86:	    else
87:	      print_error("The Supplied Interface Index is Invalid")
88:	      closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
89:	      if closehandle['return'] == 0
90:	        print_status("WlanAPI Handle Closed Successfully")
91:	      else
92:	        print_error("There was an error closing the Handle")

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

87:	      print_error("The Supplied Interface Index is Invalid")
88:	      closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
89:	      if closehandle['return'] == 0
90:	        print_status("WlanAPI Handle Closed Successfully")
91:	      else
92:	        print_error("There was an error closing the Handle")
93:	      end
94:	      return
95:	    end
96:	
97:	    # close the Wlan API Handle

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

97:	    # close the Wlan API Handle
98:	    closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
99:	    if closehandle['return'] == 0
100:	      print_status("WlanAPI Handle Closed Successfully")
101:	    else
102:	      print_error("There was an error closing the Handle")
103:	    end
104:	  end
105:	
106:	  def open_handle
107:	    begin

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.