Windows Recon Resolve IP - Metasploit


This page contains detailed information about how to use the post/windows/recon/resolve_ip metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Recon Resolve IP
Module: post/windows/recon/resolve_ip
Source code: modules/post/windows/recon/resolve_ip.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module reverse resolves a range or IP to a hostname

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/recon/resolve_ip

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/recon/resolve_ip
msf post(resolve_ip) > show options
    ... show and set options ...
msf post(resolve_ip) > set SESSION session-id
msf post(resolve_ip) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/recon/resolve_ip")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/recon/resolve_ip post exploitation module looks in the msfconsole:

msf6 > use post/windows/recon/resolve_ip

msf6 post(windows/recon/resolve_ip) > show info

       Name: Windows Recon Resolve IP
     Module: post/windows/recon/resolve_ip
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  mubix <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  ADDRESS                   no        Enumerate currently configured shares
  RANGE                     no        Enumerate Recently mapped shares
  SESSION                   yes       The session to run this module on.

Description:
  This module reverse resolves a range or IP to a hostname

Module Options


This is a complete list of options available in the windows/recon/resolve_ip post exploitation module:

msf6 post(windows/recon/resolve_ip) > show options

Module options (post/windows/recon/resolve_ip):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   ADDRESS                   no        Enumerate currently configured shares
   RANGE                     no        Enumerate Recently mapped shares
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/recon/resolve_ip post exploitation module:

msf6 post(windows/recon/resolve_ip) > show advanced

Module advanced options (post/windows/recon/resolve_ip):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/recon/resolve_ip module can do:

msf6 post(windows/recon/resolve_ip) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/recon/resolve_ip post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/recon/resolve_ip) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to resolve <IP>


Here is a relevant code snippet related to the "Failed to resolve <IP>" error message:

33:	      ptr2dns = session.railgun.ws2_32.gethostbyaddr(ip_ino, 4, 2)
34:	      memtext = client.railgun.memread(ptr2dns['return'], 255)
35:	      host_inmem = memtext.split(ip_ino)[1].split("\00")[0]
36:	      print_good("#{ip} resolves to #{host_inmem}")
37:	    rescue Rex::Post::Meterpreter::RequestError
38:	      print_error("Failed to resolve #{ip}")
39:	    end
40:	  end
41:	
42:	  def run
43:	    if datastore['ADDRESS']

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • mubix

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.