VxWorks WDB Agent Boot Parameter Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/vxworks/wdbrpc_bootline metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VxWorks WDB Agent Boot Parameter Scanner
Module: auxiliary/scanner/vxworks/wdbrpc_bootline
Source code: modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 17185
List of CVEs: -

Scan for exposed VxWorks wdbrpc daemons and dump the boot parameters from memory

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/vxworks/wdbrpc_bootline
msf auxiliary(wdbrpc_bootline) > show options
    ... show and set options ...
msf auxiliary(wdbrpc_bootline) > set RHOSTS ip-range
msf auxiliary(wdbrpc_bootline) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wdbrpc_bootline) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wdbrpc_bootline) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wdbrpc_bootline) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/vxworks/wdbrpc_bootline auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/vxworks/wdbrpc_bootline

msf6 auxiliary(scanner/vxworks/wdbrpc_bootline) > show info

       Name: VxWorks WDB Agent Boot Parameter Scanner
     Module: auxiliary/scanner/vxworks/wdbrpc_bootline
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      17185            yes       The target port
  THREADS    1                yes       The number of concurrent threads (max one per host)

Description:
  Scan for exposed VxWorks wdbrpc daemons and dump the boot parameters 
  from memory

References:
  http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html
  https://www.kb.cert.org/vuls/id/362332

Module Options


This is a complete list of options available in the scanner/vxworks/wdbrpc_bootline auxiliary module:

msf6 auxiliary(scanner/vxworks/wdbrpc_bootline) > show options

Module options (auxiliary/scanner/vxworks/wdbrpc_bootline):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      17185            yes       The target port
   THREADS    1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/vxworks/wdbrpc_bootline auxiliary module:

msf6 auxiliary(scanner/vxworks/wdbrpc_bootline) > show advanced

Module advanced options (auxiliary/scanner/vxworks/wdbrpc_bootline):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/vxworks/wdbrpc_bootline module can do:

msf6 auxiliary(scanner/vxworks/wdbrpc_bootline) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/vxworks/wdbrpc_bootline auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/vxworks/wdbrpc_bootline) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

86:	      end
87:	
88:	    rescue ::Interrupt
89:	      raise $!
90:	    rescue ::Exception => e
91:	      print_status("Unknown error: #{e.class} #{e}")
92:	    ensure
93:	      udp_sock.close if udp_sock
94:	    end
95:	  end
96:	

<PKT:1> Error: code=<ECODE> <EMESG>


Here is a relevant code snippet related to the "<PKT:1> Error: code=<ECODE> <EMESG>" error message:

117:	        emesg = "Device requires the VxWorks 5 WDB protocol"
118:	      when 5
119:	        emesg = "Device failed to parse the probe"
120:	      end
121:	
122:	      print_status("#{pkt[1]} Error: code=#{ecode} #{emesg}")
123:	      return
124:	    end
125:	
126:	    if data.length < 80
127:	      print_status("#{pkt[1]}: Unknown response #{data.unpack("H*")[0]}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.