Multi Gather Ping Sweep - Metasploit


This page contains detailed information about how to use the post/multi/gather/ping_sweep metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Multi Gather Ping Sweep
Module: post/multi/gather/ping_sweep
Source code: modules/post/multi/gather/ping_sweep.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): BSD, Linux, OSX, Solaris, Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Performs IPv4 ping sweep using the OS included ping command.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/multi/gather/ping_sweep

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/multi/gather/ping_sweep
msf post(ping_sweep) > show options
    ... show and set options ...
msf post(ping_sweep) > set SESSION session-id
msf post(ping_sweep) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/multi/gather/ping_sweep")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

  • RHOSTS: IP Range to perform ping sweep against.

Go back to menu.

Msfconsole Usage


Here is how the multi/gather/ping_sweep post exploitation module looks in the msfconsole:

msf6 > use post/multi/gather/ping_sweep

msf6 post(multi/gather/ping_sweep) > show info

       Name: Multi Gather Ping Sweep
     Module: post/multi/gather/ping_sweep
   Platform: BSD, Linux, OSX, Solaris, Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       IP Range to perform ping sweep against.
  SESSION                   yes       The session to run this module on.

Description:
  Performs IPv4 ping sweep using the OS included ping command.

Module Options


This is a complete list of options available in the multi/gather/ping_sweep post exploitation module:

msf6 post(multi/gather/ping_sweep) > show options

Module options (post/multi/gather/ping_sweep):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       IP Range to perform ping sweep against.
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the multi/gather/ping_sweep post exploitation module:

msf6 post(multi/gather/ping_sweep) > show advanced

Module advanced options (post/multi/gather/ping_sweep):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the multi/gather/ping_sweep module can do:

msf6 post(multi/gather/ping_sweep) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the multi/gather/ping_sweep post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(multi/gather/ping_sweep) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP_ADD> host not found


Here is a relevant code snippet related to the "<IP_ADD> host not found" error message:

63:	            end
64:	            if r =~ /(TTL|Alive)/i
65:	              print_good "\t#{ip_add} host found"
66:	              ip_found << ip_add
67:	            else
68:	              vprint_status("\t#{ip_add} host not found")
69:	            end
70:	
71:	          end
72:	        end
73:	        a.map {|x| x.join }

The following Error was encountered: <E.CLASS> <E>


Here is a relevant code snippet related to the "The following Error was encountered: <E.CLASS> <E>" error message:

72:	        end
73:	        a.map {|x| x.join }
74:	      end
75:	    rescue Rex::TimeoutError, Rex::Post::Meterpreter::RequestError
76:	    rescue ::Exception => e
77:	      print_status("The following Error was encountered: #{e.class} #{e}")
78:	    end
79:	
80:	    ip_found.each do |ip|
81:	      report_host(:host => ip)
82:	    end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.