VxWorks WDB Agent Version Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/vxworks/wdbrpc_version metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VxWorks WDB Agent Version Scanner
Module: auxiliary/scanner/vxworks/wdbrpc_version
Source code: modules/auxiliary/scanner/vxworks/wdbrpc_version.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 17185
List of CVEs: -

Scan for exposed VxWorks wdbrpc daemons

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/vxworks/wdbrpc_version
msf auxiliary(wdbrpc_version) > show options
    ... show and set options ...
msf auxiliary(wdbrpc_version) > set RHOSTS ip-range
msf auxiliary(wdbrpc_version) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wdbrpc_version) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wdbrpc_version) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wdbrpc_version) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/vxworks/wdbrpc_version auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/vxworks/wdbrpc_version

msf6 auxiliary(scanner/vxworks/wdbrpc_version) > show info

       Name: VxWorks WDB Agent Version Scanner
     Module: auxiliary/scanner/vxworks/wdbrpc_version
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      17185            yes       The target port
  THREADS    1                yes       The number of concurrent threads (max one per host)

Description:
  Scan for exposed VxWorks wdbrpc daemons

References:
  http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html
  https://www.kb.cert.org/vuls/id/362332

Module Options


This is a complete list of options available in the scanner/vxworks/wdbrpc_version auxiliary module:

msf6 auxiliary(scanner/vxworks/wdbrpc_version) > show options

Module options (auxiliary/scanner/vxworks/wdbrpc_version):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      17185            yes       The target port
   THREADS    1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/vxworks/wdbrpc_version auxiliary module:

msf6 auxiliary(scanner/vxworks/wdbrpc_version) > show advanced

Module advanced options (auxiliary/scanner/vxworks/wdbrpc_version):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/vxworks/wdbrpc_version module can do:

msf6 auxiliary(scanner/vxworks/wdbrpc_version) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/vxworks/wdbrpc_version auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/vxworks/wdbrpc_version) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unknown error: <E.CLASS> <E>


Here is a relevant code snippet related to the "Unknown error: <E.CLASS> <E>" error message:

84:	      end
85:	
86:	    rescue ::Interrupt
87:	      raise $!
88:	    rescue ::Exception => e
89:	      print_status("Unknown error: #{e.class} #{e}")
90:	    ensure
91:	      udp_sock.close if udp_sock
92:	    end
93:	  end
94:	

<PKT:1> Error: code=<ECODE> <EMESG>


Here is a relevant code snippet related to the "<PKT:1> Error: code=<ECODE> <EMESG>" error message:

115:	        emesg = "Device requires the VxWorks 5 WDB protocol"
116:	      when 5
117:	        emesg = "Device failed to parse the probe"
118:	      end
119:	
120:	      print_status("#{pkt[1]} Error: code=#{ecode} #{emesg}")
121:	      return
122:	    end
123:	
124:	    if data.length < 80
125:	      print_status("#{pkt[1]}: Unknown response #{data.unpack("H*")[0]}")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.