SIP Endpoint Scanner (UDP) - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sip/options metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SIP Endpoint Scanner (UDP)
Module: auxiliary/scanner/sip/options
Source code: modules/auxiliary/scanner/sip/options.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5060
List of CVEs: -

Scan for SIP devices using OPTIONS requests

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sip/options
msf auxiliary(options) > show options
    ... show and set options ...
msf auxiliary(options) > set RHOSTS ip-range
msf auxiliary(options) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(options) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(options) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(options) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/sip/options auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sip/options

msf6 auxiliary(scanner/sip/options) > show info

       Name: SIP Endpoint Scanner (UDP)
     Module: auxiliary/scanner/sip/options
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      5060             yes       The target port (UDP)
  THREADS    10               yes       The number of concurrent threads
  TO         nobody           no        The destination username to probe at each host

Description:
  Scan for SIP devices using OPTIONS requests

Module Options


This is a complete list of options available in the scanner/sip/options auxiliary module:

msf6 auxiliary(scanner/sip/options) > show options

Module options (auxiliary/scanner/sip/options):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      5060             yes       The target port (UDP)
   THREADS    10               yes       The number of concurrent threads
   TO         nobody           no        The destination username to probe at each host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sip/options auxiliary module:

msf6 auxiliary(scanner/sip/options) > show advanced

Module advanced options (auxiliary/scanner/sip/options):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sip/options module can do:

msf6 auxiliary(scanner/sip/options) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sip/options auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sip/options) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.