SAP Service Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sap/sap_service_discovery metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SAP Service Discovery
Module: auxiliary/scanner/sap/sap_service_discovery
Source code: modules/auxiliary/scanner/sap/sap_service_discovery.rb
Disclosure date: -
Last modification time: 2020-10-08 13:51:44 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Scans for listening SAP services.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sap/sap_service_discovery
msf auxiliary(sap_service_discovery) > show options
    ... show and set options ...
msf auxiliary(sap_service_discovery) > set RHOSTS ip-range
msf auxiliary(sap_service_discovery) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sap_service_discovery) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sap_service_discovery) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sap_service_discovery) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sap/sap_service_discovery auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sap/sap_service_discovery

msf6 auxiliary(scanner/sap/sap_service_discovery) > show info

       Name: SAP Service Discovery
     Module: auxiliary/scanner/sap/sap_service_discovery
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Chris John Riley

Check supported:
  No

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  CONCURRENCY  10               yes       The number of concurrent ports to check per host
  INSTANCES    00-01            yes       Instance numbers to scan (e.g. 00-05,00-99)
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  THREADS      1                yes       The number of concurrent threads (max one per host)
  TIMEOUT      1000             yes       The socket connect timeout in milliseconds

Description:
  Scans for listening SAP services.

References:
  http://blog.c22.cc

Module Options


This is a complete list of options available in the scanner/sap/sap_service_discovery auxiliary module:

msf6 auxiliary(scanner/sap/sap_service_discovery) > show options

Module options (auxiliary/scanner/sap/sap_service_discovery):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   CONCURRENCY  10               yes       The number of concurrent ports to check per host
   INSTANCES    00-01            yes       Instance numbers to scan (e.g. 00-05,00-99)
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   THREADS      1                yes       The number of concurrent threads (max one per host)
   TIMEOUT      1000             yes       The socket connect timeout in milliseconds

Advanced Options


Here is a complete list of advanced options supported by the scanner/sap/sap_service_discovery auxiliary module:

msf6 auxiliary(scanner/sap/sap_service_discovery) > show advanced

Module advanced options (auxiliary/scanner/sap/sap_service_discovery):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sap/sap_service_discovery module can do:

msf6 auxiliary(scanner/sap/sap_service_discovery) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sap/sap_service_discovery auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sap/sap_service_discovery) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error: No valid ports specified


Here is a relevant code snippet related to the "Error: No valid ports specified" error message:

98:	    end
99:	    final_ports.push(*static_ports)
100:	    ports = final_ports
101:	
102:	    if ports.empty?
103:	      print_error("Error: No valid ports specified")
104:	      return
105:	    end
106:	
107:	    print_status("[SAP] Beginning service Discovery '#{ip}'\n")
108:	

<IP>:<PORT> exception <E.CLASS> <E> <E.BACKTRACE>


Here is a relevant code snippet related to the "<IP>:<PORT> exception <E.CLASS> <E> <E.BACKTRACE>" error message:

239:	              r << [ip,port,"closed", "service"]
240:	            rescue ::Rex::ConnectionError, ::IOError, ::Timeout::Error
241:	            rescue ::Interrupt
242:	            raise $!
243:	            rescue ::Exception => e
244:	              print_error("#{ip}:#{port} exception #{e.class} #{e} #{e.backtrace}")
245:	            ensure
246:	              disconnect(s) rescue nil
247:	          end
248:	        end
249:	      end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Chris John Riley

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.