SMB Create Pipe Request Corruption - Metasploit


This page contains detailed information about how to use the auxiliary/fuzzers/smb/smb_create_pipe_corrupt metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMB Create Pipe Request Corruption
Module: auxiliary/fuzzers/smb/smb_create_pipe_corrupt
Source code: modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb
Disclosure date: -
Last modification time: 2020-05-13 16:34:47 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: -

This module sends a series of SMB create pipe requests with corrupted bytes.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/fuzzers/smb/smb_create_pipe_corrupt
msf auxiliary(smb_create_pipe_corrupt) > show targets
    ... a list of targets ...
msf auxiliary(smb_create_pipe_corrupt) > set TARGET target-id
msf auxiliary(smb_create_pipe_corrupt) > show options
    ... show and set options ...
msf auxiliary(smb_create_pipe_corrupt) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the fuzzers/smb/smb_create_pipe_corrupt auxiliary module looks in the msfconsole:

msf6 > use auxiliary/fuzzers/smb/smb_create_pipe_corrupt

msf6 auxiliary(fuzzers/smb/smb_create_pipe_corrupt) > show info

       Name: SMB Create Pipe Request Corruption
     Module: auxiliary/fuzzers/smb/smb_create_pipe_corrupt
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  MAXDEPTH                   no        Specify a maximum byte depth to test
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     445              yes       The SMB service port (TCP)
  SMBPIPE   \BROWSER         yes       Specify the pipe name to corrupt

Description:
  This module sends a series of SMB create pipe requests with 
  corrupted bytes.

Module Options


This is a complete list of options available in the fuzzers/smb/smb_create_pipe_corrupt auxiliary module:

msf6 auxiliary(fuzzers/smb/smb_create_pipe_corrupt) > show options

Module options (auxiliary/fuzzers/smb/smb_create_pipe_corrupt):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   MAXDEPTH                   no        Specify a maximum byte depth to test
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     445              yes       The SMB service port (TCP)
   SMBPIPE   \BROWSER         yes       Specify the pipe name to corrupt

Advanced Options


Here is a complete list of advanced options supported by the fuzzers/smb/smb_create_pipe_corrupt auxiliary module:

msf6 auxiliary(fuzzers/smb/smb_create_pipe_corrupt) > show advanced

Module advanced options (auxiliary/fuzzers/smb/smb_create_pipe_corrupt):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   FuzzChar                X                  yes       Sets the character to use for generating long strings
   FuzzTracer              MSFROCKS           yes       Sets the magic string to embed into fuzzer string inputs
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBDomain               .                  no        The Windows domain to use for authentication
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SMBPass                                    no        The password for the specified username
   SMBUser                                    no        The username to authenticate as
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the fuzzers/smb/smb_create_pipe_corrupt module can do:

msf6 auxiliary(fuzzers/smb/smb_create_pipe_corrupt) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the fuzzers/smb/smb_create_pipe_corrupt auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(fuzzers/smb/smb_create_pipe_corrupt) > show evasion

Module evasion options:

   Name                           Current Setting  Required  Description
   ----                           ---------------  --------  -----------
   SMB::obscure_trans_pipe_level  0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level            0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level            0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion              false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size        1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size        1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size       1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size       1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size             0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The service may have crashed: iteration:<VALUE> method=<LAST_INP> string=<VALUE> error=<LAST_ERR>


Here is a relevant code snippet related to the "The service may have crashed: iteration:<VALUE> method=<LAST_INP> string=<VALUE> error=<LAST_ERR>" error message:

71:	        disconnect
72:	      end
73:	
74:	      if(not @connected)
75:	        if(last_str)
76:	          print_status("The service may have crashed: iteration:#{cnt-1} method=#{last_inp} string=#{last_str.unpack("H*")[0]} error=#{last_err}")
77:	        else
78:	          print_status("Could not connect to the service: #{last_err}")
79:	        end
80:	        return
81:	      end

Could not connect to the service: <LAST_ERR>


Here is a relevant code snippet related to the "Could not connect to the service: <LAST_ERR>" error message:

73:	
74:	      if(not @connected)
75:	        if(last_str)
76:	          print_status("The service may have crashed: iteration:#{cnt-1} method=#{last_inp} string=#{last_str.unpack("H*")[0]} error=#{last_err}")
77:	        else
78:	          print_status("Could not connect to the service: #{last_err}")
79:	        end
80:	        return
81:	      end
82:	
83:	      last_str = str

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.