SMTP Simple Fuzzer - Metasploit


This page contains detailed information about how to use the auxiliary/fuzzers/smtp/smtp_fuzzer metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMTP Simple Fuzzer
Module: auxiliary/fuzzers/smtp/smtp_fuzzer
Source code: modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: smtp, smtps
Target network port(s): 25, 465, 587, 2525, 25000, 25025
List of CVEs: -

SMTP Simple Fuzzer

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/fuzzers/smtp/smtp_fuzzer
msf auxiliary(smtp_fuzzer) > show options
    ... show and set options ...
msf auxiliary(smtp_fuzzer) > set RHOSTS ip-range
msf auxiliary(smtp_fuzzer) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(smtp_fuzzer) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(smtp_fuzzer) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(smtp_fuzzer) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the fuzzers/smtp/smtp_fuzzer auxiliary module looks in the msfconsole:

msf6 > use auxiliary/fuzzers/smtp/smtp_fuzzer

msf6 auxiliary(fuzzers/smtp/smtp_fuzzer) > show info

       Name: SMTP Simple Fuzzer
     Module: auxiliary/fuzzers/smtp/smtp_fuzzer
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  justme

Check supported:
  No

Basic options:
  Name          Current Setting     Required  Description
  ----          ---------------     --------  -----------
  CMD           EHLO                yes       Command to fuzzer (Accepted: EHLO, HELO, MAILFROM, RCPTTO, DATA, VRFY, EXPN)
  INTERACTIONS  100                 no        Number of interactions to run
  MAILFROM      [email protected]  yes       FROM address of the e-mail
  MAILTO        [email protected]  yes       TO address of the e-mail
  RESPECTORDER  true                no        Respect order of commands
  RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         25                  yes       The target port (TCP)
  STARTLEN      100                 yes       Length of the string - start number
  THREADS       1                   yes       The number of concurrent threads (max one per host)

Description:
  SMTP Simple Fuzzer

References:
  http://www.ietf.org/rfc/rfc2821.txt

Module Options


This is a complete list of options available in the fuzzers/smtp/smtp_fuzzer auxiliary module:

msf6 auxiliary(fuzzers/smtp/smtp_fuzzer) > show options

Module options (auxiliary/fuzzers/smtp/smtp_fuzzer):

   Name          Current Setting     Required  Description
   ----          ---------------     --------  -----------
   CMD           EHLO                yes       Command to fuzzer (Accepted: EHLO, HELO, MAILFROM, RCPTTO, DATA, VRFY, EXPN)
   INTERACTIONS  100                 no        Number of interactions to run
   MAILFROM      [email protected]  yes       FROM address of the e-mail
   MAILTO        [email protected]  yes       TO address of the e-mail
   RESPECTORDER  true                no        Respect order of commands
   RHOSTS                            yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         25                  yes       The target port (TCP)
   STARTLEN      100                 yes       Length of the string - start number
   THREADS       1                   yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the fuzzers/smtp/smtp_fuzzer auxiliary module:

msf6 auxiliary(fuzzers/smtp/smtp_fuzzer) > show advanced

Module advanced options (auxiliary/fuzzers/smtp/smtp_fuzzer):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   FuzzChar             X                yes       Sets the character to use for generating long strings
   FuzzTracer           MSFROCKS         yes       Sets the magic string to embed into fuzzer string inputs
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the fuzzers/smtp/smtp_fuzzer module can do:

msf6 auxiliary(fuzzers/smtp/smtp_fuzzer) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the fuzzers/smtp/smtp_fuzzer auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(fuzzers/smtp/smtp_fuzzer) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

The service may have crashed: iteration:<VALUE> String=''<LAST_STR>'' error=<LAST_ERR>


Here is a relevant code snippet related to the "The service may have crashed: iteration:<VALUE> String=''<LAST_STR>'' error=<LAST_ERR>" error message:

138:	      end
139:	
140:	
141:	      if(not @connected)
142:	        if(last_str)
143:	          print_status("The service may have crashed: iteration:#{interection-1} String=''#{last_str}'' error=#{last_err}")
144:	        else
145:	          print_status("Could not connect to the service: #{last_err}")
146:	        end
147:	        return
148:	      end

Could not connect to the service: <LAST_ERR>


Here is a relevant code snippet related to the "Could not connect to the service: <LAST_ERR>" error message:

140:	
141:	      if(not @connected)
142:	        if(last_str)
143:	          print_status("The service may have crashed: iteration:#{interection-1} String=''#{last_str}'' error=#{last_err}")
144:	        else
145:	          print_status("Could not connect to the service: #{last_err}")
146:	        end
147:	        return
148:	      end
149:	
150:	      last_str = str

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


justme

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.