HTTP Header Detection - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/http_header metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HTTP Header Detection
Module: auxiliary/scanner/http/http_header
Source code: modules/auxiliary/scanner/http/http_header.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module shows HTTP Headers returned by the scanned systems.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/http_header
msf auxiliary(http_header) > show options
    ... show and set options ...
msf auxiliary(http_header) > set RHOSTS ip-range
msf auxiliary(http_header) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(http_header) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(http_header) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(http_header) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module shows HTTP Headers returned by the scanned systems.

Verification Steps


  1. Do: use auxiliary/scanner/http/http_header
  2. Do: set RHOSTS [IP]
  3. Do: set RPORT [PORT]
  4. Do: run

Scenarios


Running the scanner

msf > use auxiliary/scanner/http/http_header 
msf auxiliary(http_header) > show options

Module options (auxiliary/scanner/http/http_header):

   Name         Current Setting                                                        Required  Description
   ----         ---------------                                                        --------  -----------
   HTTP_METHOD  HEAD                                                                   yes       HTTP Method to use, HEAD or GET (Accepted: GET, HEAD)
   IGN_HEADER   Vary,Date,Content-Length,Connection,Etag,Expires,Pragma,Accept-Ranges  yes       List of headers to ignore, separated by comma
   Proxies                                                                             no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                              yes       The target address range or CIDR identifier
   RPORT        80                                                                     yes       The target port (TCP)
   SSL          false                                                                  no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                                                                      yes       The URI to use
   THREADS      1                                                                      yes       The number of concurrent threads
   VHOST                                                                               no        HTTP server virtual host

msf auxiliary(http_header) > set RHOSTS 192.168.56.101
RHOSTS => 192.168.56.101
msf auxiliary(http_header) > run

[+] 192.168.56.101:80    : CONTENT-TYPE: text/html
[+] 192.168.56.101:80    : SERVER: Apache/2.2.8 (Ubuntu) DAV/2
[+] 192.168.56.101:80    : X-POWERED-BY: PHP/5.2.4-2ubuntu5.10
[+] 192.168.56.101:80    : detected 3 headers
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(http_header) > 

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/http_header auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/http_header

msf6 auxiliary(scanner/http/http_header) > show info

       Name: HTTP Header Detection
     Module: auxiliary/scanner/http/http_header
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Christian Mehlmauer <[email protected]>
  rick2600

Check supported:
  No

Basic options:
  Name         Current Setting                                                        Required  Description
  ----         ---------------                                                        --------  -----------
  HTTP_METHOD  HEAD                                                                   yes       HTTP Method to use, HEAD or GET (Accepted: GET, HEAD)
  IGN_HEADER   Vary,Date,Content-Length,Connection,Etag,Expires,Pragma,Accept-Ranges  yes       List of headers to ignore, separated by comma
  Proxies                                                                             no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                              yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT        80                                                                     yes       The target port (TCP)
  SSL          false                                                                  no        Negotiate SSL/TLS for outgoing connections
  TARGETURI    /                                                                      yes       The URI to use
  THREADS      1                                                                      yes       The number of concurrent threads (max one per host)
  VHOST                                                                               no        HTTP server virtual host

Description:
  This module shows HTTP Headers returned by the scanned systems.

References:
  http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html
  http://en.wikipedia.org/wiki/List_of_HTTP_header_fields

Module Options


This is a complete list of options available in the scanner/http/http_header auxiliary module:

msf6 auxiliary(scanner/http/http_header) > show options

Module options (auxiliary/scanner/http/http_header):

   Name         Current Setting                                                        Required  Description
   ----         ---------------                                                        --------  -----------
   HTTP_METHOD  HEAD                                                                   yes       HTTP Method to use, HEAD or GET (Accepted: GET, HEAD)
   IGN_HEADER   Vary,Date,Content-Length,Connection,Etag,Expires,Pragma,Accept-Ranges  yes       List of headers to ignore, separated by comma
   Proxies                                                                             no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                              yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT        80                                                                     yes       The target port (TCP)
   SSL          false                                                                  no        Negotiate SSL/TLS for outgoing connections
   TARGETURI    /                                                                      yes       The URI to use
   THREADS      1                                                                      yes       The number of concurrent threads (max one per host)
   VHOST                                                                               no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/http_header auxiliary module:

msf6 auxiliary(scanner/http/http_header) > show advanced

Module advanced options (auxiliary/scanner/http/http_header):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/http_header module can do:

msf6 auxiliary(scanner/http/http_header) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/http_header auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/http_header) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER>: connection timed out


Here is a relevant code snippet related to the "<PEER>: connection timed out" error message:

42:	      'method'  => method,
43:	      'uri'     => uri
44:	    })
45:	
46:	    unless res
47:	      vprint_error("#{peer}: connection timed out")
48:	      return
49:	    end
50:	
51:	    headers = res.headers
52:	    unless headers

<PEER>: no headers returned


Here is a relevant code snippet related to the "<PEER>: no headers returned" error message:

48:	      return
49:	    end
50:	
51:	    headers = res.headers
52:	    unless headers
53:	      vprint_status("#{peer}: no headers returned")
54:	      return
55:	    end
56:	
57:	    # Header Names are case insensitve so convert them to upcase
58:	    headers_uppercase = headers.inject({}) do |hash, keys|

<PEER>: all detected headers are defined in IGN_HEADER and were ignored


Here is a relevant code snippet related to the "<PEER>: all detected headers are defined in IGN_HEADER and were ignored" error message:

80:	        :port => rport
81:	      )
82:	      counter = counter + 1
83:	    end
84:	    if counter == 0
85:	      print_warning "#{peer}: all detected headers are defined in IGN_HEADER and were ignored "
86:	    else
87:	      print_good "#{peer}: detected #{counter} headers"
88:	    end
89:	  end
90:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Christian Mehlmauer
  • rick2600

Version


This page has been produced using Metasploit Framework version 6.1.36-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.