IPID Sequence Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/ip/ipidseq metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IPID Sequence Scanner
Module: auxiliary/scanner/ip/ipidseq
Source code: modules/auxiliary/scanner/ip/ipidseq.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 80
List of CVEs: -

This module will probe hosts' IPID sequences and classify them using the same method Nmap uses when it's performing its IPID Idle Scan (-sI) and OS Detection (-O). Nmap's probes are SYN/ACKs while this module's are SYNs. While this does not change the underlying functionality, it does change the chance of whether or not the probe will be stopped by a firewall. Nmap's Idle Scan can use hosts whose IPID sequences are classified as "Incremental" or "Broken little-endian incremental".

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/ip/ipidseq
msf auxiliary(ipidseq) > show options
    ... show and set options ...
msf auxiliary(ipidseq) > set RHOSTS ip-range
msf auxiliary(ipidseq) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ipidseq) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ipidseq) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ipidseq) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/ip/ipidseq auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/ip/ipidseq

msf6 auxiliary(scanner/ip/ipidseq) > show info

       Name: IPID Sequence Scanner
     Module: auxiliary/scanner/ip/ipidseq
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  kris katterjohn <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  INTERFACE                   no        The name of the interface
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port
  SNAPLEN    65535            yes       The number of bytes to capture
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    500              yes       The reply read timeout in milliseconds

Description:
  This module will probe hosts' IPID sequences and classify them using 
  the same method Nmap uses when it's performing its IPID Idle Scan 
  (-sI) and OS Detection (-O). Nmap's probes are SYN/ACKs while this 
  module's are SYNs. While this does not change the underlying 
  functionality, it does change the chance of whether or not the probe 
  will be stopped by a firewall. Nmap's Idle Scan can use hosts whose 
  IPID sequences are classified as "Incremental" or "Broken 
  little-endian incremental".

Module Options


This is a complete list of options available in the scanner/ip/ipidseq auxiliary module:

msf6 auxiliary(scanner/ip/ipidseq) > show options

Module options (auxiliary/scanner/ip/ipidseq):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   INTERFACE                   no        The name of the interface
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port
   SNAPLEN    65535            yes       The number of bytes to capture
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    500              yes       The reply read timeout in milliseconds

Advanced Options


Here is a complete list of advanced options supported by the scanner/ip/ipidseq auxiliary module:

msf6 auxiliary(scanner/ip/ipidseq) > show advanced

Module advanced options (auxiliary/scanner/ip/ipidseq):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   GATEWAY_PROBE_HOST   8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                    no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   SAMPLES              6                yes       The IPID sample size
   SECRET               1297303073       yes       A 32-bit cookie for probe requests.
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/ip/ipidseq module can do:

msf6 auxiliary(scanner/ip/ipidseq) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/ip/ipidseq auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/ip/ipidseq) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


kris katterjohn

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.