Apple Filing Protocol Info Enumerator - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/afp/afp_server_info metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apple Filing Protocol Info Enumerator
Module: auxiliary/scanner/afp/afp_server_info
Source code: modules/auxiliary/scanner/afp/afp_server_info.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 548
List of CVEs: -

This module fetches AFP server information, including server name, network address, supported AFP versions, signature, machine type, and server flags.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/afp/afp_server_info
msf auxiliary(afp_server_info) > show options
    ... show and set options ...
msf auxiliary(afp_server_info) > set RHOSTS ip-range
msf auxiliary(afp_server_info) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(afp_server_info) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(afp_server_info) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(afp_server_info) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Apple Filing Protocol (AFP) is Apple's file sharing protocol similar to SMB, and NFS. This module will gather information about the service. Netatalk is a Linux implementation of AFP.

The following was done on Ubuntu 16.04, and is largely based on missingreadme.wordpress.com:

  1. sudo apt-get install netatalk
  2. edit /etc/default/netatalk and add the following lines:

    ATALKD_RUN=no
    PAPD_RUN=no
    CNID_METAD_RUN=yes
    AFPD_RUN=yes
    TIMELORD_RUN=no
    A2BOOT_RUN=no
    
  3. Restart the service: sudo /etc/init.d/netatalk restart

Verification Steps


  1. Install and configure afp (or netatalk in a Linux environment)
  2. Start msfconsole
  3. Do: auxiliary/scanner/afp/afp_server_info
  4. Do: set RHOSTS [ip]
  5. Do: run

Scenarios


Ubuntu 16.04 with Netatalk 2.2.5

  msf5 auxiliary(scanner/acpp/login) > use auxiliary/scanner/afp/afp_server_info
  msf5 auxiliary(scanner/afp/afp_server_info) > set rhosts 1.1.1.1
  rhosts => 1.1.1.1
  msf5 auxiliary(scanner/afp/afp_server_info) > run

  [*] 1.1.1.1:548 - AFP 1.1.1.1 Scanning...
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548:548 AFP:
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548 Server Name: ubuntu
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  Server Flags:
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Super Client: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  UUIDs: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  UTF8 Server Name: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Open Directory: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Reconnect: false
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Server Notifications: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  TCP/IP: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Server Signature: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Server Messages: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Password Saving Prohibited: false
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Password Changing: false
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  Copy File: true
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  Machine Type: Netatalk2.2.5
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  AFP Versions: AFP2.2, AFPX03, AFP3.1, AFP3.2, AFP3.3
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  UAMs: Cleartxt Passwrd, DHX2
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  Server Signature: 975394e16633312406281959287fcbd9
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548  Server Network Address:
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548     *  1.1.1.1
  [*] 1.1.1.1:548 - AFP 1.1.1.1:548   UTF8 Server Name: ubuntu
  [*] 1.1.1.1:548 - Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/afp/afp_server_info auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/afp/afp_server_info

msf6 auxiliary(scanner/afp/afp_server_info) > show info

       Name: Apple Filing Protocol Info Enumerator
     Module: auxiliary/scanner/afp/afp_server_info
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Gregory Man <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    548              yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  This module fetches AFP server information, including server name, 
  network address, supported AFP versions, signature, machine type, 
  and server flags.

References:
  https://developer.apple.com/library/mac/documentation/Networking/Reference/AFP_Reference/Reference/reference.html

Module Options


This is a complete list of options available in the scanner/afp/afp_server_info auxiliary module:

msf6 auxiliary(scanner/afp/afp_server_info) > show options

Module options (auxiliary/scanner/afp/afp_server_info):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    548              yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/afp/afp_server_info auxiliary module:

msf6 auxiliary(scanner/afp/afp_server_info) > show advanced

Module advanced options (auxiliary/scanner/afp/afp_server_info):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/afp/afp_server_info module can do:

msf6 auxiliary(scanner/afp/afp_server_info) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/afp/afp_server_info auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/afp/afp_server_info) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

AFP <RHOST>:<RPORT>


Here is a relevant code snippet related to the "AFP <RHOST>:<RPORT>" error message:

35:	    rescue ::Interrupt
36:	      raise $!
37:	    rescue ::Rex::ConnectionError, ::IOError, ::Errno::ECONNRESET, ::Errno::ENOPROTOOPT
38:	    rescue ::Exception
39:	      raise $!
40:	      print_error("AFP #{rhost}:#{rport} #{$!.class} #{$!}")
41:	    ensure
42:	      disconnect
43:	    end
44:	  end
45:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Gregory Man <man.gregory[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.