Xerox WorkCentre User Enumeration (SNMP) - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/snmp/xerox_workcentre_enumusers metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Xerox WorkCentre User Enumeration (SNMP)
Module: auxiliary/scanner/snmp/xerox_workcentre_enumusers
Source code: modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 161
List of CVEs: -

This module will do user enumeration based on the Xerox WorkCentre present on the network. SNMP is used to extract the usernames.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/snmp/xerox_workcentre_enumusers
msf auxiliary(xerox_workcentre_enumusers) > show options
    ... show and set options ...
msf auxiliary(xerox_workcentre_enumusers) > set RHOSTS ip-range
msf auxiliary(xerox_workcentre_enumusers) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(xerox_workcentre_enumusers) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(xerox_workcentre_enumusers) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(xerox_workcentre_enumusers) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/snmp/xerox_workcentre_enumusers auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/snmp/xerox_workcentre_enumusers

msf6 auxiliary(scanner/snmp/xerox_workcentre_enumusers) > show info

       Name: Xerox WorkCentre User Enumeration (SNMP)
     Module: auxiliary/scanner/snmp/xerox_workcentre_enumusers
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  pello <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  COMMUNITY  public           yes       SNMP Community String
  RETRIES    1                yes       SNMP Retries
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      161              yes       The target port (UDP)
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    1                yes       SNMP Timeout
  VERSION    1                yes       SNMP Version <1/2c>

Description:
  This module will do user enumeration based on the Xerox WorkCentre 
  present on the network. SNMP is used to extract the usernames.

Module Options


This is a complete list of options available in the scanner/snmp/xerox_workcentre_enumusers auxiliary module:

msf6 auxiliary(scanner/snmp/xerox_workcentre_enumusers) > show options

Module options (auxiliary/scanner/snmp/xerox_workcentre_enumusers):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   COMMUNITY  public           yes       SNMP Community String
   RETRIES    1                yes       SNMP Retries
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      161              yes       The target port (UDP)
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    1                yes       SNMP Timeout
   VERSION    1                yes       SNMP Version <1/2c>

Advanced Options


Here is a complete list of advanced options supported by the scanner/snmp/xerox_workcentre_enumusers auxiliary module:

msf6 auxiliary(scanner/snmp/xerox_workcentre_enumusers) > show advanced

Module advanced options (auxiliary/scanner/snmp/xerox_workcentre_enumusers):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/snmp/xerox_workcentre_enumusers module can do:

msf6 auxiliary(scanner/snmp/xerox_workcentre_enumusers) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/snmp/xerox_workcentre_enumusers auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/snmp/xerox_workcentre_enumusers) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP> Error: <E.CLASS> <E> <E.BACKTRACE>


Here is a relevant code snippet related to the "<IP> Error: <E.CLASS> <E> <E.BACKTRACE>" error message:

51:	    # No need to make noise about timeouts
52:	    rescue ::Rex::ConnectionError, ::SNMP::RequestTimeout, ::SNMP::UnsupportedVersion
53:	    rescue ::Interrupt
54:	      raise $!
55:	    rescue ::Exception => e
56:	      print_error("#{ip} Error: #{e.class} #{e} #{e.backtrace}")
57:	    ensure
58:	      disconnect_snmp
59:	    end
60:	  end
61:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • pello <fropert[at]packetfault.org>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.