SAP ICF /sap/public/info Service Sensitive Information Gathering - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_icf_public_info metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP ICF /sap/public/info Service Sensitive Information Gathering
Module: auxiliary/scanner/sap/sap_icf_public_info
Source code: modules/auxiliary/scanner/sap/sap_icf_public_info.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module uses the /sap/public/info service within SAP Internet Communication Framework (ICF) to obtain the operating system version, SAP version, IP address and other information.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_icf_public_info
msf auxiliary(sap_icf_public_info) > show options
    ... show and set options ...
msf auxiliary(sap_icf_public_info) > set RHOSTS ip-range
msf auxiliary(sap_icf_public_info) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_icf_public_info) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_icf_public_info) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_icf_public_info) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_icf_public_info auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_icf_public_info

msf6 auxiliary(scanner/sap/sap_icf_public_info) > show info

       Name: SAP ICF /sap/public/info Service Sensitive Information Gathering
     Module: auxiliary/scanner/sap/sap_icf_public_info
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Agnivesh Sathasivam
  nmonkee
  ChrisJohnRiley

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8000             yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Path to SAP Application Server
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module uses the /sap/public/info service within SAP Internet 
  Communication Framework (ICF) to obtain the operating system 
  version, SAP version, IP address and other information.

Module Options


This is a complete list of options available in the scanner/sap/sap_icf_public_info auxiliary module:

msf6 auxiliary(scanner/sap/sap_icf_public_info) > show options

Module options (auxiliary/scanner/sap/sap_icf_public_info):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8000             yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Path to SAP Application Server
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_icf_public_info auxiliary module:

msf6 auxiliary(scanner/sap/sap_icf_public_info) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_icf_public_info):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_icf_public_info module can do:

msf6 auxiliary(scanner/sap/sap_icf_public_info) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_icf_public_info auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_icf_public_info) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

[SAP] <IP>:<RPORT> - Server did not respond as expected


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Server did not respond as expected" error message:

68:	    print_status("[SAP] #{ip}:#{rport} - Sending request to SAP Application Server")
69:	    uri = normalize_uri(target_uri.path, '/sap/public/info')
70:	    begin
71:	      res = send_request_cgi({ 'uri' => uri })
72:	      if res and res.code != 200
73:	        print_error("[SAP] #{ip}:#{rport} - Server did not respond as expected")
74:	        return
75:	      elsif not res
76:	        print_error("[SAP] #{ip}:#{rport} - Server did not respond")
77:	        return
78:	      end

[SAP] <IP>:<RPORT> - Server did not respond


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Server did not respond" error message:

71:	      res = send_request_cgi({ 'uri' => uri })
72:	      if res and res.code != 200
73:	        print_error("[SAP] #{ip}:#{rport} - Server did not respond as expected")
74:	        return
75:	      elsif not res
76:	        print_error("[SAP] #{ip}:#{rport} - Server did not respond")
77:	        return
78:	      end
79:	    rescue ::Rex::ConnectionError
80:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")
81:	      return

[SAP] <IP>:<RPORT> - Unable to connect


Here is a relevant code snippet related to the "[SAP] <IP>:<RPORT> - Unable to connect" error message:

75:	      elsif not res
76:	        print_error("[SAP] #{ip}:#{rport} - Server did not respond")
77:	        return
78:	      end
79:	    rescue ::Rex::ConnectionError
80:	      print_error("[SAP] #{ip}:#{rport} - Unable to connect")
81:	      return
82:	    end
83:	
84:	    print_status("[SAP] #{ip}:#{rport} - Response received")
85:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Agnivesh Sathasivam
  • nmonkee
  • ChrisJohnRiley

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.