Invoke-ReverseDNSLookup - Empire Module


This page contains detailed information about how to use the powershell/situational_awareness/network/reverse_dns Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-ReverseDNSLookup
Module: powershell/situational_awareness/network/reverse_dns
Source code [1]: empire/server/modules/powershell/situational_awareness/network/reverse_dns.yaml
Source code [2]: empire/server/data/module_source/situational_awareness/network/Invoke-ReverseDNSLookup.ps1
MITRE ATT&CK: T1046
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The reverse_dns module performs a DNS Reverse Lookup of a given IPv4 IP Range.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the reverse_dns module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the reverse_dns module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the reverse_dns module:

CIDR
CIDR to perform reverse DNS on.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Range
Range to perform reverse DNS on.

Reverse_dns Example Usage


Here's an example of how to use the reverse_dns module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/situational_awareness/network/reverse_dns

 Author       DarkOperator                                            
 Background   True                                                    
 Comments     https://github.com/darkoperator/Posh-                   
              SecMod/blob/master/Discovery/Discovery.psm1             
 Description  Performs a DNS Reverse Lookup of a given IPv4 IP Range. 
 Language     powershell                                              
 Name         powershell/situational_awareness/network/reverse_dns    
 NeedsAdmin   False                                                   
 OpsecSafe    True                                                    
 Techniques   http://attack.mitre.org/techniques/T1046                


,Record Options--,------------,----------,-------------------------------------,
| Name           | Value      | Required | Description                         |
|----------------|------------|----------|-------------------------------------|
| Agent          |            | True     | Agent to run module on.             |
|----------------|------------|----------|-------------------------------------|
| CIDR           |            | False    | CIDR to perform reverse DNS on.     |
|----------------|------------|----------|-------------------------------------|
| OutputFunction | Out-String | False    | PowerShell's output function to use |
|                |            |          | ("Out-String", "ConvertTo-Json",    |
|                |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                |            |          | "ConvertTo-Xml").                   |
|----------------|------------|----------|-------------------------------------|
| Range          |            | False    | Range to perform reverse DNS on.    |
'----------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/situational_awareness/network/reverse_dns) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/situational_awareness/network/reverse_dns) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


  • DarkOperator

References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.