SSDP ssdp:all M-SEARCH Amplification Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/upnp/ssdp_amp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SSDP ssdp:all M-SEARCH Amplification Scanner
Module: auxiliary/scanner/upnp/ssdp_amp
Source code: modules/auxiliary/scanner/upnp/ssdp_amp.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 1900
List of CVEs: CVE-2013-5211

Discover SSDP amplification possibilities

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/upnp/ssdp_amp
msf auxiliary(ssdp_amp) > show options
    ... show and set options ...
msf auxiliary(ssdp_amp) > set RHOSTS ip-range
msf auxiliary(ssdp_amp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ssdp_amp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ssdp_amp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ssdp_amp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/upnp/ssdp_amp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/upnp/ssdp_amp

msf6 auxiliary(scanner/upnp/ssdp_amp) > show info

       Name: SSDP ssdp:all M-SEARCH Amplification Scanner
     Module: auxiliary/scanner/upnp/ssdp_amp
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  xistence <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  FILTER                      no        The filter string for capturing traffic
  INTERFACE                   no        The name of the interface
  PCAPFILE                    no        The name of the PCAP capture file to process
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      1900             yes       The target port (UDP)
  SHORT      false            no        Does a shorter request, for a higher amplifier, not compatible with all devices
  SNAPLEN    65535            yes       The number of bytes to capture
  THREADS    10               yes       The number of concurrent threads
  TIMEOUT    500              yes       The number of seconds to wait for new data

Description:
  Discover SSDP amplification possibilities

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-5211
  https://www.us-cert.gov/ncas/alerts/TA14-017A

Module Options


This is a complete list of options available in the scanner/upnp/ssdp_amp auxiliary module:

msf6 auxiliary(scanner/upnp/ssdp_amp) > show options

Module options (auxiliary/scanner/upnp/ssdp_amp):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   FILTER                      no        The filter string for capturing traffic
   INTERFACE                   no        The name of the interface
   PCAPFILE                    no        The name of the PCAP capture file to process
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      1900             yes       The target port (UDP)
   SHORT      false            no        Does a shorter request, for a higher amplifier, not compatible with all devices
   SNAPLEN    65535            yes       The number of bytes to capture
   THREADS    10               yes       The number of concurrent threads
   TIMEOUT    500              yes       The number of seconds to wait for new data

Advanced Options


Here is a complete list of advanced options supported by the scanner/upnp/ssdp_amp auxiliary module:

msf6 auxiliary(scanner/upnp/ssdp_amp) > show advanced

Module advanced options (auxiliary/scanner/upnp/ssdp_amp):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   GATEWAY_PROBE_HOST     8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                      no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   NUM_REQUESTS           1                no        Number of requests to send
   SECRET                 1297303073       yes       A 32-bit cookie for probe requests.
   SRCIP                                   no        Use this source IP
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/upnp/ssdp_amp module can do:

msf6 auxiliary(scanner/upnp/ssdp_amp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/upnp/ssdp_amp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/upnp/ssdp_amp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Skipping <DATA.SIZE>-byte non-SSDP response from <SHOST>:<SPORT>


Here is a relevant code snippet related to the "Skipping <DATA.SIZE>-byte non-SSDP response from <SHOST>:<SPORT>" error message:

56:	  def scanner_process(data, shost, sport)
57:	    if data =~ /HTTP\/\d\.\d 200/
58:	      @results[shost] ||= []
59:	      @results[shost] << data
60:	    else
61:	      vprint_error("Skipping #{data.size}-byte non-SSDP response from #{shost}:#{sport}")
62:	    end
63:	  end
64:	
65:	  # Called after the scan block
66:	  def scanner_postscan(batch)

<PEER> - Not vulnerable to <WHAT>: <PROOF>


Here is a relevant code snippet related to the "<PEER> - Not vulnerable to <WHAT>: <PROOF>" error message:

83:	          port: datastore['RPORT'],
84:	          proto: 'udp',
85:	          name: what,
86:	          refs: self.references
87:	        )
88:	      else
89:	        vprint_status("#{peer} - Not vulnerable to #{what}: #{proof}")
90:	      end
91:	    end
92:	  end
93:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • xistence <xistence[at]0x90.nl>

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.