Dopewars Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/misc/dopewars metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Dopewars Denial of Service
Module: auxiliary/dos/misc/dopewars
Source code: modules/auxiliary/dos/misc/dopewars.rb
Disclosure date: 2009-10-05
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 7902
List of CVEs: CVE-2009-3591

The jet command in Dopewars 1.5.12 is vulnerable to a segmentation fault due to a lack of input validation.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/misc/dopewars
msf auxiliary(dopewars) > show targets
    ... a list of targets ...
msf auxiliary(dopewars) > set TARGET target-id
msf auxiliary(dopewars) > show options
    ... show and set options ...
msf auxiliary(dopewars) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/misc/dopewars auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/misc/dopewars

msf6 auxiliary(dos/misc/dopewars) > show info

       Name: Dopewars Denial of Service
     Module: auxiliary/dos/misc/dopewars
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2009-10-05

Provided by:
  Doug Prostko <[email protected]>

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   7902             yes       The target port (TCP)

Description:
  The jet command in Dopewars 1.5.12 is vulnerable to a segmentation 
  fault due to a lack of input validation.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2009-3591
  OSVDB (58884)
  http://www.securityfocus.com/bid/36606

Module Options


This is a complete list of options available in the dos/misc/dopewars auxiliary module:

msf6 auxiliary(dos/misc/dopewars) > show options

Module options (auxiliary/dos/misc/dopewars):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   7902             yes       The target port (TCP)

Advanced Options


Here is a complete list of advanced options supported by the dos/misc/dopewars auxiliary module:

msf6 auxiliary(dos/misc/dopewars) > show advanced

Module advanced options (auxiliary/dos/misc/dopewars):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/misc/dopewars module can do:

msf6 auxiliary(dos/misc/dopewars) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/misc/dopewars auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/misc/dopewars) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

DOS attack unsuccessful


Here is a relevant code snippet related to the "DOS attack unsuccessful" error message:

48:	    rescue ::Interrupt
49:	      raise $!
50:	    rescue ::Rex::ConnectionRefused
51:	      print_good("Dopewars server successfully shut down!")
52:	    else
53:	      print_error("DOS attack unsuccessful")
54:	    ensure
55:	      disconnect
56:	    end
57:	  end
58:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Doug Prostko <dougtko[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.7-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.