SIP Endpoint Scanner (TCP) - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/sip/options_tcp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SIP Endpoint Scanner (TCP)
Module: auxiliary/scanner/sip/options_tcp
Source code: modules/auxiliary/scanner/sip/options_tcp.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5060
List of CVEs: -

Scan for SIP devices using OPTIONS requests

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/sip/options_tcp
msf auxiliary(options_tcp) > show options
    ... show and set options ...
msf auxiliary(options_tcp) > set RHOSTS ip-range
msf auxiliary(options_tcp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(options_tcp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(options_tcp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(options_tcp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


SIP is a signaling protocol for voice, and video typically associated with VOIP and typically used in commercial phone systems. SIP and VOIP are gaining popularity with home and cellular voice/video calling systems as well.

This module scans the TCP port to identify what OPTIONS are available on the SIP service.

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/sip/options_tcp
  3. Do: set rhosts [ip]
  4. Do: run

Scenarios


Cisco UC520

msf5 > use auxiliary/scanner/sip/options_tcp 
msf5 auxiliary(scanner/sip/options_tcp) > set rhosts 2.2.2.2
rhosts => 2.2.2.2
msf5 auxiliary(scanner/sip/options_tcp) > run

[*] 2.2.2.2:5060    - 2.2.2.2:5060 tcp SIP/2.0 200 OK: {"Server"=>"Cisco-SIPGateway/IOS-12.x", "Allow"=>"INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER"}
[*] 2.2.2.2:5060    - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Confirming using NMAP


Utilizing the sip-methods script

nmap --script=sip-methods -p 5060 2.2.2.2

Starting Nmap 7.70 ( https://nmap.org ) at 2018-10-11 15:44 EDT
Nmap scan report for 2.2.2.2
Host is up (0.0036s latency).

PORT     STATE SERVICE
5060/tcp open  sip
|_sip-methods: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
MAC Address: 00:1B:8F:AA:AA:AA (Cisco Systems)

Go back to menu.

Msfconsole Usage


Here is how the scanner/sip/options_tcp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/sip/options_tcp

msf6 auxiliary(scanner/sip/options_tcp) > show info

       Name: SIP Endpoint Scanner (TCP)
     Module: auxiliary/scanner/sip/options_tcp
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    5060             yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)
  TO       nobody           no        The destination username to probe at each host

Description:
  Scan for SIP devices using OPTIONS requests

Module Options


This is a complete list of options available in the scanner/sip/options_tcp auxiliary module:

msf6 auxiliary(scanner/sip/options_tcp) > show options

Module options (auxiliary/scanner/sip/options_tcp):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    5060             yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)
   TO       nobody           no        The destination username to probe at each host

Advanced Options


Here is a complete list of advanced options supported by the scanner/sip/options_tcp auxiliary module:

msf6 auxiliary(scanner/sip/options_tcp) > show advanced

Module advanced options (auxiliary/scanner/sip/options_tcp):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/sip/options_tcp module can do:

msf6 auxiliary(scanner/sip/options_tcp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/sip/options_tcp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/sip/options_tcp) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.