Digi ADDP Information Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/scada/digi_addp_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Digi ADDP Information Discovery
Module: auxiliary/scanner/scada/digi_addp_version
Source code: modules/auxiliary/scanner/scada/digi_addp_version.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 2362
List of CVEs: -

Discover host information through the Digi International ADDP service

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/scada/digi_addp_version
msf auxiliary(digi_addp_version) > show options
    ... show and set options ...
msf auxiliary(digi_addp_version) > set RHOSTS ip-range
msf auxiliary(digi_addp_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(digi_addp_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(digi_addp_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(digi_addp_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/scada/digi_addp_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/scada/digi_addp_version

msf6 auxiliary(scanner/scada/digi_addp_version) > show info

       Name: Digi ADDP Information Discovery
     Module: auxiliary/scanner/scada/digi_addp_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name           Current Setting  Required  Description
  ----           ---------------  --------  -----------
  ADDP_PASSWORD  dbps             yes       The ADDP protocol password for each target
  BATCHSIZE      256              yes       The number of hosts to probe in each set
  RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT          2362             yes       The target port (UDP)
  THREADS        10               yes       The number of concurrent threads

Description:
  Discover host information through the Digi International ADDP 
  service

References:
  http://qbeukes.blogspot.com/2009/11/advanced-digi-discovery-protocol_21.html
  http://www.digi.com/wiki/developer/index.php/Advanced_Device_Discovery_Protocol_%28ADDP%29

Module Options


This is a complete list of options available in the scanner/scada/digi_addp_version auxiliary module:

msf6 auxiliary(scanner/scada/digi_addp_version) > show options

Module options (auxiliary/scanner/scada/digi_addp_version):

   Name           Current Setting  Required  Description
   ----           ---------------  --------  -----------
   ADDP_PASSWORD  dbps             yes       The ADDP protocol password for each target
   BATCHSIZE      256              yes       The number of hosts to probe in each set
   RHOSTS                          yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT          2362             yes       The target port (UDP)
   THREADS        10               yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/scada/digi_addp_version auxiliary module:

msf6 auxiliary(scanner/scada/digi_addp_version) > show advanced

Module advanced options (auxiliary/scanner/scada/digi_addp_version):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/scada/digi_addp_version module can do:

msf6 auxiliary(scanner/scada/digi_addp_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/scada/digi_addp_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/scada/digi_addp_version) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.