Rapid7 Vulnerability & Exploit Database

Windows Gather DynDNS Client Password Extractor

Back to Search

Windows Gather DynDNS Client Password Extractor

Created
05/30/2018

Description

This module extracts the username, password, and hosts for DynDNS version 4.1.8. This is done by downloading the config.dyndns file from the victim machine, and then automatically decode the password field. The original copy of the config file is also saved to disk.

Author(s)

  • Shubham Dawra <shubham2dawra@gmail.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;