PcAnywhere UDP Service Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/pcanywhere/pcanywhere_udp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: PcAnywhere UDP Service Discovery
Module: auxiliary/scanner/pcanywhere/pcanywhere_udp
Source code: modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5632
List of CVEs: -

Discover active pcAnywhere services through UDP

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/pcanywhere/pcanywhere_udp
msf auxiliary(pcanywhere_udp) > show options
    ... show and set options ...
msf auxiliary(pcanywhere_udp) > set RHOSTS ip-range
msf auxiliary(pcanywhere_udp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(pcanywhere_udp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(pcanywhere_udp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(pcanywhere_udp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/pcanywhere/pcanywhere_udp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/pcanywhere/pcanywhere_udp

msf6 auxiliary(scanner/pcanywhere/pcanywhere_udp) > show info

       Name: PcAnywhere UDP Service Discovery
     Module: auxiliary/scanner/pcanywhere/pcanywhere_udp
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      5632             yes       The target port (UDP)
  THREADS    10               yes       The number of concurrent threads

Description:
  Discover active pcAnywhere services through UDP

References:
  http://www.unixwiz.net/tools/pcascan.txt

Module Options


This is a complete list of options available in the scanner/pcanywhere/pcanywhere_udp auxiliary module:

msf6 auxiliary(scanner/pcanywhere/pcanywhere_udp) > show options

Module options (auxiliary/scanner/pcanywhere/pcanywhere_udp):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      5632             yes       The target port (UDP)
   THREADS    10               yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/pcanywhere/pcanywhere_udp auxiliary module:

msf6 auxiliary(scanner/pcanywhere/pcanywhere_udp) > show advanced

Module advanced options (auxiliary/scanner/pcanywhere/pcanywhere_udp):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/pcanywhere/pcanywhere_udp module can do:

msf6 auxiliary(scanner/pcanywhere/pcanywhere_udp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/pcanywhere/pcanywhere_udp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/pcanywhere/pcanywhere_udp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<SHOST> Unknown: <DATA.INSPECT>


Here is a relevant code snippet related to the "<SHOST> Unknown: <DATA.INSPECT>" error message:

84:	      if buff[2,1].unpack("C")[0] == 11
85:	        stat = "Busy"
86:	      end
87:	
88:	      @results[shost][:stat] = stat
89:	    else
90:	      print_error("#{shost} Unknown: #{data.inspect}")
91:	    end
92:	
93:	  end
94:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.