SMTP Banner Grabber - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/smtp/smtp_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SMTP Banner Grabber
Module: auxiliary/scanner/smtp/smtp_version
Source code: modules/auxiliary/scanner/smtp/smtp_version.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: smtp, smtps
Target network port(s): 25, 465, 587, 2525, 25000, 25025
List of CVEs: -

SMTP Banner Grabber

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/smtp/smtp_version
msf auxiliary(smtp_version) > show options
    ... show and set options ...
msf auxiliary(smtp_version) > set RHOSTS ip-range
msf auxiliary(smtp_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(smtp_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(smtp_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(smtp_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This module grabs the banner from an SMTP server.

Vulnerable Application


Postfix on Kali Linux:

This is mainly based on the instructions from digitalocean.com. In this case, we don't need to configure all the users and set up the server fully, just enough to display a banner.

  1. apt-get install postfix
    1. Select Internet Site
    2. Select OK, the default is fine
  2. systemctl restart postfix

Verification Steps


  1. Do: use auxiliary/scanner/smtp/smtp_version
  2. Do: set rhosts [ips]
  3. Do: run

Scenarios


Postfix 3.3.0-1+b1 (Ubuntu package number) on Kali (using above config)

  msf5 > use auxiliary/scanner/smtp/smtp_version 
  msf5 auxiliary(scanner/smtp/smtp_version) > set rhosts 10.168.202.216
  rhosts => 10.168.202.216
  msf5 auxiliary(scanner/smtp/smtp_version) > run

  [+] 10.168.202.216:25     - 10.168.202.216:25 SMTP 220 rageKali.ragegroup ESMTP Postfix (Debian/GNU)\x0d\x0a

Go back to menu.

Msfconsole Usage


Here is how the scanner/smtp/smtp_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/smtp/smtp_version

msf6 auxiliary(scanner/smtp/smtp_version) > show info

       Name: SMTP Banner Grabber
     Module: auxiliary/scanner/smtp/smtp_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  CG <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    25               yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  SMTP Banner Grabber

References:
  http://www.ietf.org/rfc/rfc2821.txt

Module Options


This is a complete list of options available in the scanner/smtp/smtp_version auxiliary module:

msf6 auxiliary(scanner/smtp/smtp_version) > show options

Module options (auxiliary/scanner/smtp/smtp_version):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    25               yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/smtp/smtp_version auxiliary module:

msf6 auxiliary(scanner/smtp/smtp_version) > show advanced

Module advanced options (auxiliary/scanner/smtp/smtp_version):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/smtp/smtp_version module can do:

msf6 auxiliary(scanner/smtp/smtp_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/smtp/smtp_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/smtp/smtp_version) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


CG

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.