SIP Invite Spoof - Metasploit


This page contains detailed information about how to use the auxiliary/voip/sip_invite_spoof metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SIP Invite Spoof
Module: auxiliary/voip/sip_invite_spoof
Source code: modules/auxiliary/voip/sip_invite_spoof.rb
Disclosure date: -
Last modification time: 2019-03-05 04:43:37 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5060
List of CVEs: -

This module will create a fake SIP invite request making the targeted device ring and display fake caller id information.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/voip/sip_invite_spoof
msf auxiliary(sip_invite_spoof) > show options
    ... show and set options ...
msf auxiliary(sip_invite_spoof) > set RHOSTS ip-range
msf auxiliary(sip_invite_spoof) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(sip_invite_spoof) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(sip_invite_spoof) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(sip_invite_spoof) > set RHOSTS file:/tmp/ip_list.txt

Go back to menu.

Msfconsole Usage


Here is how the voip/sip_invite_spoof auxiliary module looks in the msfconsole:

msf6 > use auxiliary/voip/sip_invite_spoof

msf6 auxiliary(voip/sip_invite_spoof) > show info

       Name: SIP Invite Spoof
     Module: auxiliary/voip/sip_invite_spoof
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  David Maynor <[email protected]>
  ChrisJohnRiley

Check supported:
  No

Basic options:
  Name       Current Setting         Required  Description
  ----       ---------------         --------  -----------
  DOMAIN                             no        Use a specific SIP domain
  EXTENSION                          no        The specific extension or name to target
  MSG        The Metasploit has you  yes       The spoofed caller id to send
  RPORT      5060                    yes       The target port (UDP)
  SRCADDR    192.168.1.1             yes       The sip address the spoofed call is coming from
  THREADS    1                       yes       The number of concurrent threads (max one per host)

Description:
  This module will create a fake SIP invite request making the 
  targeted device ring and display fake caller id information.

Module Options


This is a complete list of options available in the voip/sip_invite_spoof auxiliary module:

msf6 auxiliary(voip/sip_invite_spoof) > show options

Module options (auxiliary/voip/sip_invite_spoof):

   Name       Current Setting         Required  Description
   ----       ---------------         --------  -----------
   DOMAIN                             no        Use a specific SIP domain
   EXTENSION                          no        The specific extension or name to target
   MSG        The Metasploit has you  yes       The spoofed caller id to send
   RPORT      5060                    yes       The target port (UDP)
   SRCADDR    192.168.1.1             yes       The sip address the spoofed call is coming from
   THREADS    1                       yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the voip/sip_invite_spoof auxiliary module:

msf6 auxiliary(voip/sip_invite_spoof) > show advanced

Module advanced options (auxiliary/voip/sip_invite_spoof):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   SIP_PROXY_NAME                        no        Use a specific SIP proxy
   SIP_PROXY_PORT       5060             no        SIP Proxy port to use
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the voip/sip_invite_spoof module can do:

msf6 auxiliary(voip/sip_invite_spoof) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the voip/sip_invite_spoof auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(voip/sip_invite_spoof) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • David Maynor <dave[at]erratasec.com>
  • ChrisJohnRiley

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.