HTTP File Extension Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/replace_ext metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HTTP File Extension Scanner
Module: auxiliary/scanner/http/replace_ext
Source code: modules/auxiliary/scanner/http/replace_ext.rb
Disclosure date: -
Last modification time: 2021-01-28 10:35:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module identifies the existence of additional files by modifying the extension of an existing file.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/replace_ext
msf auxiliary(replace_ext) > show options
    ... show and set options ...
msf auxiliary(replace_ext) > set RHOSTS ip-range
msf auxiliary(replace_ext) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(replace_ext) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(replace_ext) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(replace_ext) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/replace_ext auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/replace_ext

msf6 auxiliary(scanner/http/replace_ext) > show info

       Name: HTTP File Extension Scanner
     Module: auxiliary/scanner/http/replace_ext
    License: BSD License
       Rank: Normal

Provided by:
  et <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  PATH     /default.asp     yes       The path/file to identify additional files
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    80               yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  THREADS  1                yes       The number of concurrent threads (max one per host)
  VHOST                     no        HTTP server virtual host

Description:
  This module identifies the existence of additional files by 
  modifying the extension of an existing file.

Module Options


This is a complete list of options available in the scanner/http/replace_ext auxiliary module:

msf6 auxiliary(scanner/http/replace_ext) > show options

Module options (auxiliary/scanner/http/replace_ext):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   PATH     /default.asp     yes       The path/file to identify additional files
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    80               yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   THREADS  1                yes       The number of concurrent threads (max one per host)
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/replace_ext auxiliary module:

msf6 auxiliary(scanner/http/replace_ext) > show advanced

Module advanced options (auxiliary/scanner/http/replace_ext):

   Name                  Current Setting                                                       Required  Description
   ----                  ---------------                                                       --------  -----------
   DOMAIN                WORKSTATION                                                           yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                                  no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   ErrorCode             404                                                                   yes       The expected http code for non existant files
   FingerprintCheck      true                                                                  no        Conduct a pre-exploit fingerprint verification
   HTTP404Sigs           /opt/metasploit-framework/embedded/framework/data/wmap/wmap_404s.txt  no        Path of 404 signatures to use
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                                                 no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                                               no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                                                 no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   NoDetailMessages      true                                                                  no        Do not display detailed test messages
   SSLVersion            Auto                                                                  yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   ShowProgress          true                                                                  yes       Display progress messages during a scan
   ShowProgressPercent   10                                                                    yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)                    no        The User-Agent header to use for all requests
   VERBOSE               false                                                                 no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/replace_ext module can do:

msf6 auxiliary(scanner/http/replace_ext) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/replace_ext auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/replace_ext) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

ErrorCode


Here is a relevant code snippet related to the "ErrorCode" error message:

30:	        OptString.new('PATH', [ true,  "The path/file to identify additional files", '/default.asp']),
31:	      ])
32:	
33:	    register_advanced_options(
34:	      [
35:	        OptInt.new('ErrorCode', [ true,  "The expected http code for non existant files", 404]),
36:	        OptPath.new('HTTP404Sigs',   [ false, "Path of 404 signatures to use",
37:	            File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt")
38:	          ]
39:	        ),
40:	        OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ])

ErrorCode


Here is a relevant code snippet related to the "ErrorCode" error message:

86:	
87:	      #
88:	      # Detect error code. This module is a special case as each extension
89:	      # usually is handled diferently by the server with different error codes
90:	      #
91:	      ecode = datastore['ErrorCode'].to_i
92:	      begin
93:	        randchars = Rex::Text.rand_text_alpha(3).chomp
94:	        tpath = tpathnoext+randchars+testext
95:	
96:	        res = send_request_cgi({

Using code '<ECODE>' as not found for <TESTEXT> files.


Here is a relevant code snippet related to the "Using code '<ECODE>' as not found for <TESTEXT> files." error message:

121:	          else
122:	            print_status("Using custom 404 string of '#{emesg}' for #{testext} files.")
123:	          end
124:	        else
125:	          ecode = tcode
126:	          print_status("Using code '#{ecode}' as not found for #{testext} files.")
127:	        end
128:	
129:	      rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout
130:	        conn = false
131:	      rescue ::Timeout::Error, ::Errno::EPIPE

NOT Found <WMAP_BASE_URL><TPATH> <RES.CODE.TO_I>


Here is a relevant code snippet related to the "NOT Found <WMAP_BASE_URL><TPATH> <RES.CODE.TO_I>" error message:

141:	            'ctype'		=> 'text/plain'
142:	        }, 20)
143:	
144:	        if(not res or ((res.code.to_i == ecode) or (emesg and res.body.index(emesg))))
145:	          if dm == false
146:	            print_status("NOT Found #{wmap_base_url}#{tpath}  #{res.code.to_i}")
147:	          end
148:	        else
149:	          if res.code.to_i == 400  and ecode != 400
150:	            print_error("Server returned an error code. #{wmap_base_url}#{tpath} #{res.code.to_i}")
151:	          else

Server returned an error code. <WMAP_BASE_URL><TPATH> <RES.CODE.TO_I>


Here is a relevant code snippet related to the "Server returned an error code. <WMAP_BASE_URL><TPATH> <RES.CODE.TO_I>" error message:

145:	          if dm == false
146:	            print_status("NOT Found #{wmap_base_url}#{tpath}  #{res.code.to_i}")
147:	          end
148:	        else
149:	          if res.code.to_i == 400  and ecode != 400
150:	            print_error("Server returned an error code. #{wmap_base_url}#{tpath} #{res.code.to_i}")
151:	          else
152:	            print_good("Found #{wmap_base_url}#{tpath}")
153:	
154:	            report_web_vuln(
155:	              :host	=> ip,

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • et [at] cyberspace.org

Version


This page has been produced using Metasploit Framework version 6.2.4-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.