Class: Metasploit::Framework::CredentialCollection

Inherits:
PrivateCredentialCollection show all
Defined in:
lib/metasploit/framework/credential_collection.rb

Instance Attribute Summary collapse

Attributes inherited from PrivateCredentialCollection

#additional_privates, #blank_passwords, #filter, #nil_passwords, #pass_file, #password, #prepended_creds, #realm

Instance Method Summary collapse

Methods inherited from PrivateCredentialCollection

#add_private, #each_filtered, #filtered?, #prepend_cred, #private_type

Constructor Details

#initialize(opts = {}) ⇒ CredentialCollection

Returns a new instance of CredentialCollection.

Parameters:

  • opts (Hash) (defaults to: {})

    a customizable set of options

Options Hash (opts):



203
204
205
206
# File 'lib/metasploit/framework/credential_collection.rb', line 203

def initialize(opts = {})
  super
  self.additional_publics  ||= []
end

Instance Attribute Details

#additional_publicsArray<String>

Additional public values that should be tried

Returns:

  • (Array<String>)


172
173
174
# File 'lib/metasploit/framework/credential_collection.rb', line 172

def additional_publics
  @additional_publics
end

#user_as_passBoolean

Whether each username should be tried as a password for that user

Returns:

  • (Boolean)


177
178
179
# File 'lib/metasploit/framework/credential_collection.rb', line 177

def user_as_pass
  @user_as_pass
end

#user_fileString

Path to a file containing usernames, one per line

Returns:

  • (String)


182
183
184
# File 'lib/metasploit/framework/credential_collection.rb', line 182

def user_file
  @user_file
end

#usernameString

The username that should be tried

Returns:

  • (String)


187
188
189
# File 'lib/metasploit/framework/credential_collection.rb', line 187

def username
  @username
end

#userpass_fileString

Path to a file containing usernames and passwords separated by a space, one pair per line

Returns:

  • (String)


193
194
195
# File 'lib/metasploit/framework/credential_collection.rb', line 193

def userpass_file
  @userpass_file
end

Instance Method Details

#add_public(public_str = '') ⇒ void

This method returns an undefined value.

Adds a string as an additional public credential to be combined in the collection.

Parameters:

  • public_str (String) (defaults to: '')

    The string to use as a public credential



213
214
215
# File 'lib/metasploit/framework/credential_collection.rb', line 213

def add_public(public_str='')
  additional_publics << public_str
end

#each_unfiltered {|credential| ... } ⇒ void

This method returns an undefined value.

Combines all the provided credential sources into a stream of Metasploit::Framework::Credential objects, yielding them one at a time

Yield Parameters:



222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
# File 'lib/metasploit/framework/credential_collection.rb', line 222

def each_unfiltered
  if pass_file.present?
    pass_fd = File.open(pass_file, 'r:binary')
  end

  prepended_creds.each { |c| yield c }

  if username.present?
    if nil_passwords
      yield Metasploit::Framework::Credential.new(public: username, private: nil, realm: realm, private_type: :password)
    end
    if password.present?
      yield Metasploit::Framework::Credential.new(public: username, private: password, realm: realm, private_type: private_type(password))
    end
    if user_as_pass
      yield Metasploit::Framework::Credential.new(public: username, private: username, realm: realm, private_type: :password)
    end
    if blank_passwords
      yield Metasploit::Framework::Credential.new(public: username, private: "", realm: realm, private_type: :password)
    end
    if pass_fd
      pass_fd.each_line do |pass_from_file|
        pass_from_file.chomp!
        yield Metasploit::Framework::Credential.new(public: username, private: pass_from_file, realm: realm, private_type: private_type(pass_from_file))
      end
      pass_fd.seek(0)
    end
    additional_privates.each do |add_private|
      yield Metasploit::Framework::Credential.new(public: username, private: add_private, realm: realm, private_type: private_type(add_private))
    end
  end

  if user_file.present?
    File.open(user_file, 'r:binary') do |user_fd|
      user_fd.each_line do |user_from_file|
        user_from_file.chomp!
        if nil_passwords
          yield Metasploit::Framework::Credential.new(public: user_from_file, private: nil, realm: realm, private_type: :password)
        end
        if password.present?
          yield Metasploit::Framework::Credential.new(public: user_from_file, private: password, realm: realm, private_type: private_type(password) )
        end
        if user_as_pass
          yield Metasploit::Framework::Credential.new(public: user_from_file, private: user_from_file, realm: realm, private_type: :password)
        end
        if blank_passwords
          yield Metasploit::Framework::Credential.new(public: user_from_file, private: "", realm: realm, private_type: :password)
        end
        if pass_fd
          pass_fd.each_line do |pass_from_file|
            pass_from_file.chomp!
            yield Metasploit::Framework::Credential.new(public: user_from_file, private: pass_from_file, realm: realm, private_type: private_type(pass_from_file))
          end
          pass_fd.seek(0)
        end
        additional_privates.each do |add_private|
          yield Metasploit::Framework::Credential.new(public: user_from_file, private: add_private, realm: realm, private_type: private_type(add_private))
        end
      end
    end
  end

  if userpass_file.present?
    File.open(userpass_file, 'r:binary') do |userpass_fd|
      userpass_fd.each_line do |line|
        user, pass = line.split(" ", 2)
        if pass.blank?
          pass = ''
        else
          pass.chomp!
        end
        yield Metasploit::Framework::Credential.new(public: user, private: pass, realm: realm)
      end
    end
  end

  additional_publics.each do |add_public|
    if password.present?
      yield Metasploit::Framework::Credential.new(public: add_public, private: password, realm: realm, private_type: private_type(password) )
    end
    if user_as_pass
      yield Metasploit::Framework::Credential.new(public: add_public, private: user_from_file, realm: realm, private_type: :password)
    end
    if blank_passwords
      yield Metasploit::Framework::Credential.new(public: add_public, private: "", realm: realm, private_type: :password)
    end
    if pass_fd
      pass_fd.each_line do |pass_from_file|
        pass_from_file.chomp!
        yield Metasploit::Framework::Credential.new(public: add_public, private: pass_from_file, realm: realm, private_type: private_type(pass_from_file))
      end
      pass_fd.seek(0)
    end
    additional_privates.each do |add_private|
      yield Metasploit::Framework::Credential.new(public: add_public, private: add_private, realm: realm, private_type: private_type(add_private))
    end
  end

ensure
  pass_fd.close if pass_fd && !pass_fd.closed?
end

#empty?Boolean

Returns true when #each will have no results to iterate

Returns:

  • (Boolean)


327
328
329
# File 'lib/metasploit/framework/credential_collection.rb', line 327

def empty?
  prepended_creds.empty? && !has_users? || (has_users? && !has_privates?)
end

#has_privates?Boolean

Returns true when there are any private values set

Returns:

  • (Boolean)


341
342
343
# File 'lib/metasploit/framework/credential_collection.rb', line 341

def has_privates?
  super || userpass_file.present? || user_as_pass
end

#has_users?Boolean

Returns true when there are any user values set

Returns:

  • (Boolean)


334
335
336
# File 'lib/metasploit/framework/credential_collection.rb', line 334

def has_users?
  username.present? || user_file.present? || userpass_file.present? || !additional_publics.empty?
end