WS-Discovery Information Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/wsdd/wsdd_query metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: WS-Discovery Information Discovery
Module: auxiliary/scanner/wsdd/wsdd_query
Source code: modules/auxiliary/scanner/wsdd/wsdd_query.rb
Disclosure date: -
Last modification time: 2019-01-10 19:19:14 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3702
List of CVEs: -

Discover information from Web Services Dynamic Discovery (WS-Discovery) enabled systems.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/wsdd/wsdd_query
msf auxiliary(wsdd_query) > show options
    ... show and set options ...
msf auxiliary(wsdd_query) > set RHOSTS ip-range
msf auxiliary(wsdd_query) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(wsdd_query) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(wsdd_query) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(wsdd_query) > set RHOSTS file:/tmp/ip_list.txt

Knowledge Base


Vulnerable Application


Web Services Dynamic Discovery (WS-Discovery) is a multicast discovery protocol utilising SOAP over UDP to locate web services on a local network.

Web service enabled devices typically include printers, scanners and file shares.

The reply from some devices may include optional vendor extensions. This data may include network information such as the device MAC address and hostname, or hardware information such as the serial number, make, and model.

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/wsdd/wsdd_query
  3. Do: set RHOSTS [IP] (Default: 239.255.255.250)
  4. Do: run

Scenarios


  msf > use auxiliary/scanner/wsdd/wsdd_query 
  msf auxiliary(wsdd_query) > set rhosts 239.255.255.250
  rhosts => 239.255.255.250
  msf auxiliary(wsdd_query) > run

  [*] Sending WS-Discovery probe to 1 hosts
  [+] 10.1.1.184 responded with:
  Address: http://10.1.1.184:3911/ 
  Types: wsdp:Device, wprt:PrintDeviceType, wscn:ScanDeviceType, hpd:hpDevice
  Vendor Extensions: {"HardwareAddress"=>"123456789ABC", "UUID"=>"12345678-1234-1234-abcd-123456789abc", "IPv4Address"=>"10.1.1.123", "Hostname"=>"HP09AAFB", "DeviceId"=>"MFG:HP;MDL:Photosmart 5520 series;DES:CX042A;", "DeviceIdentification"=>{"MakeAndModel"=>"Photosmart 5520 series", "MakeAndModelBase"=>"Photosmart 5520 series"}, "SerialNumber"=>"123456", "Services"=>" Print9100 SclScan RESTScan CIFS DOT4 LEDM", "AdapterType"=>"WifiEmbedded"}
  [*] Scanned 1 of 1 hosts (100% complete)
  [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/wsdd/wsdd_query auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/wsdd/wsdd_query

msf6 auxiliary(scanner/wsdd/wsdd_query) > show info

       Name: WS-Discovery Information Discovery
     Module: auxiliary/scanner/wsdd/wsdd_query
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  bcoles <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  RHOSTS     239.255.255.250  yes       The multicast address or CIDR range of targets to query
  RPORT      3702             yes       The target port (UDP)
  THREADS    10               yes       The number of concurrent threads

Description:
  Discover information from Web Services Dynamic Discovery 
  (WS-Discovery) enabled systems.

References:
  https://msdn.microsoft.com/en-us/library/windows/desktop/bb513684(v=vs.85).aspx
  http://specs.xmlsoap.org/ws/2005/04/discovery/ws-discovery.pd
  https://en.wikipedia.org/wiki/Web_Services_for_Devices
  https://en.wikipedia.org/wiki/WS-Discovery
  https://en.wikipedia.org/wiki/Zero-configuration_networking#WS-Discovery

Module Options


This is a complete list of options available in the scanner/wsdd/wsdd_query auxiliary module:

msf6 auxiliary(scanner/wsdd/wsdd_query) > show options

Module options (auxiliary/scanner/wsdd/wsdd_query):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   RHOSTS     239.255.255.250  yes       The multicast address or CIDR range of targets to query
   RPORT      3702             yes       The target port (UDP)
   THREADS    10               yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/wsdd/wsdd_query auxiliary module:

msf6 auxiliary(scanner/wsdd/wsdd_query) > show advanced

Module advanced options (auxiliary/scanner/wsdd/wsdd_query):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/wsdd/wsdd_query module can do:

msf6 auxiliary(scanner/wsdd/wsdd_query) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/wsdd/wsdd_query auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/wsdd/wsdd_query) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No WS-Discovery endpoints found.


Here is a relevant code snippet related to the "No WS-Discovery endpoints found." error message:

70:	    scanner_send wsdd_probe, ip, datastore['RPORT']
71:	  end
72:	
73:	  def scanner_postscan(_batch)
74:	    if @results.empty?
75:	      print_status 'No WS-Discovery endpoints found.'
76:	      return
77:	    end
78:	
79:	    found = {}
80:	    @results.each_pair do |ip, responses|

<IP> responded with malformed data


Here is a relevant code snippet related to the "<IP> responded with malformed data" error message:

83:	        next if found[ip][res]
84:	
85:	        response_info = parse_wsdd_response res
86:	
87:	        if response_info.nil?
88:	          print_error "#{ip} responded with malformed data"
89:	          next
90:	        end
91:	
92:	        msg = []
93:	        msg << "Address: #{response_info['Address']}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


bcoles

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.