SIP Username Enumerator (TCP) - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sip/enumerator_tcp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SIP Username Enumerator (TCP)
Module: auxiliary/scanner/sip/enumerator_tcp
Source code: modules/auxiliary/scanner/sip/enumerator_tcp.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5060
List of CVEs: -

Scan for numeric username/extensions using OPTIONS/REGISTER requests

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sip/enumerator_tcp
msf auxiliary(enumerator_tcp) > show options
    ... show and set options ...
msf auxiliary(enumerator_tcp) > set RHOSTS ip-range
msf auxiliary(enumerator_tcp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(enumerator_tcp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(enumerator_tcp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(enumerator_tcp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sip/enumerator_tcp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sip/enumerator_tcp

msf6 auxiliary(scanner/sip/enumerator_tcp) > show info

       Name: SIP Username Enumerator (TCP)
     Module: auxiliary/scanner/sip/enumerator_tcp
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  et <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  MAXEXT   9999             yes       Ending extension
  METHOD   REGISTER         yes       Enumeration method (Accepted: OPTIONS, REGISTER)
  MINEXT   0                yes       Starting extension
  PADLEN   4                yes       Cero padding maximum length
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    5060             yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  Scan for numeric username/extensions using OPTIONS/REGISTER requests

Module Options


This is a complete list of options available in the scanner/sip/enumerator_tcp auxiliary module:

msf6 auxiliary(scanner/sip/enumerator_tcp) > show options

Module options (auxiliary/scanner/sip/enumerator_tcp):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   MAXEXT   9999             yes       Ending extension
   METHOD   REGISTER         yes       Enumeration method (Accepted: OPTIONS, REGISTER)
   MINEXT   0                yes       Starting extension
   PADLEN   4                yes       Cero padding maximum length
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    5060             yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/sip/enumerator_tcp auxiliary module:

msf6 auxiliary(scanner/sip/enumerator_tcp) > show advanced

Module advanced options (auxiliary/scanner/sip/enumerator_tcp):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sip/enumerator_tcp module can do:

msf6 auxiliary(scanner/sip/enumerator_tcp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sip/enumerator_tcp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sip/enumerator_tcp) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


et

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.