Ubee DDW3611b Cable Modem Wifi Enumeration - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/snmp/ubee_ddw3611 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Ubee DDW3611b Cable Modem Wifi Enumeration
Module: auxiliary/scanner/snmp/ubee_ddw3611
Source code: modules/auxiliary/scanner/snmp/ubee_ddw3611.rb
Disclosure date: -
Last modification time: 2020-02-18 08:58:30 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 161
List of CVEs: -

This module will extract WEP keys and WPA preshared keys from certain Ubee cable modems.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/snmp/ubee_ddw3611
msf auxiliary(ubee_ddw3611) > show options
    ... show and set options ...
msf auxiliary(ubee_ddw3611) > set RHOSTS ip-range
msf auxiliary(ubee_ddw3611) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ubee_ddw3611) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ubee_ddw3611) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ubee_ddw3611) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/snmp/ubee_ddw3611 auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/snmp/ubee_ddw3611

msf6 auxiliary(scanner/snmp/ubee_ddw3611) > show info

       Name: Ubee DDW3611b Cable Modem Wifi Enumeration
     Module: auxiliary/scanner/snmp/ubee_ddw3611
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Deral "PercentX" Heiland

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COMMUNITY  public           yes       SNMP Community String
  RETRIES    1                yes       SNMP Retries
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      161              yes       The target port (UDP)
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    1                yes       SNMP Timeout
  VERSION    1                yes       SNMP Version <1/2c>

Description:
  This module will extract WEP keys and WPA preshared keys from 
  certain Ubee cable modems.

References:
  https://blog.rapid7.com/2014/05/15/r7-2014-01-r7-2014-02-r7-2014-03-disclosures-exposure-of-critical-information-via-snmp-public-community-string

Module Options


This is a complete list of options available in the scanner/snmp/ubee_ddw3611 auxiliary module:

msf6 auxiliary(scanner/snmp/ubee_ddw3611) > show options

Module options (auxiliary/scanner/snmp/ubee_ddw3611):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COMMUNITY  public           yes       SNMP Community String
   RETRIES    1                yes       SNMP Retries
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      161              yes       The target port (UDP)
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    1                yes       SNMP Timeout
   VERSION    1                yes       SNMP Version <1/2c>

Advanced Options


Here is a complete list of advanced options supported by the scanner/snmp/ubee_ddw3611 auxiliary module:

msf6 auxiliary(scanner/snmp/ubee_ddw3611) > show advanced

Module advanced options (auxiliary/scanner/snmp/ubee_ddw3611):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/snmp/ubee_ddw3611 module can do:

msf6 auxiliary(scanner/snmp/ubee_ddw3611) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/snmp/ubee_ddw3611 auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/snmp/ubee_ddw3611) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP> - Error: <E.CLASS> <E>


Here is a relevant code snippet related to the "<IP> - Error: <E.CLASS> <E>" error message:

146:	
147:	     rescue ::SNMP::UnsupportedVersion
148:	     rescue ::SNMP::RequestTimeout
149:	     rescue ::Interrupt
150:	       raise $!
151:	     rescue ::Exception => e
152:	       print_error("#{ip} - Error: #{e.class} #{e}")
153:	     disconnect_snmp
154:	     end
155:	  end
156:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Deral "PercentX" Heiland

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.