Poison Ivy Command and Control Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/misc/poisonivy_control_scanner metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Poison Ivy Command and Control Scanner
Module: auxiliary/scanner/misc/poisonivy_control_scanner
Source code: modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Enumerate Poison Ivy Command and Control (C&C) on ports 3460, 80, 8080 and 443. Adaptation of iTrust Python script.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/misc/poisonivy_control_scanner
msf auxiliary(poisonivy_control_scanner) > show options
    ... show and set options ...
msf auxiliary(poisonivy_control_scanner) > set RHOSTS ip-range
msf auxiliary(poisonivy_control_scanner) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(poisonivy_control_scanner) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(poisonivy_control_scanner) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(poisonivy_control_scanner) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/misc/poisonivy_control_scanner auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/misc/poisonivy_control_scanner

msf6 auxiliary(scanner/misc/poisonivy_control_scanner) > show info

       Name: Poison Ivy Command and Control Scanner
     Module: auxiliary/scanner/misc/poisonivy_control_scanner
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  SeawolfRN

Check supported:
  No

Basic options:
  Name         Current Setting   Required  Description
  ----         ---------------   --------  -----------
  CONCURRENCY  10                yes       The number of concurrent ports to check per host
  PORTS        80,8080,443,3460  yes       Ports to Check
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  THREADS      1                 yes       The number of concurrent threads (max one per host)
  TIMEOUT      1000              yes       The socket connect timeout in milliseconds

Description:
  Enumerate Poison Ivy Command and Control (C&C) on ports 3460, 80, 
  8080 and 443. Adaptation of iTrust Python script.

Module Options


This is a complete list of options available in the scanner/misc/poisonivy_control_scanner auxiliary module:

msf6 auxiliary(scanner/misc/poisonivy_control_scanner) > show options

Module options (auxiliary/scanner/misc/poisonivy_control_scanner):

   Name         Current Setting   Required  Description
   ----         ---------------   --------  -----------
   CONCURRENCY  10                yes       The number of concurrent ports to check per host
   PORTS        80,8080,443,3460  yes       Ports to Check
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   THREADS      1                 yes       The number of concurrent threads (max one per host)
   TIMEOUT      1000              yes       The socket connect timeout in milliseconds

Advanced Options


Here is a complete list of advanced options supported by the scanner/misc/poisonivy_control_scanner auxiliary module:

msf6 auxiliary(scanner/misc/poisonivy_control_scanner) > show advanced

Module advanced options (auxiliary/scanner/misc/poisonivy_control_scanner):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/misc/poisonivy_control_scanner module can do:

msf6 auxiliary(scanner/misc/poisonivy_control_scanner) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/misc/poisonivy_control_scanner auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/misc/poisonivy_control_scanner) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

PORTS


Here is a relevant code snippet related to the "PORTS" error message:

35:	    timeout = datastore['TIMEOUT'].to_i
36:	
37:	    ports = Rex::Socket.portspec_crack(datastore['PORTS'])
38:	
39:	    if ports.empty?
40:	      raise Msf::OptionValidateError.new(['PORTS'])
41:	    end
42:	
43:	    while(ports.length > 0)
44:	      t = []
45:	      r = []

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • SeawolfRN

Version


This page has been produced using Metasploit Framework version 6.2.7-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.