Skip to content

Commit 3408a3f

Browse files
authored
Land rapid7#20221, adds document for copy_of_file.rb and ipv6_multicast_ping.rb
New documentation for some auxiliary modules
2 parents 1069b14 + e7a2809 commit 3408a3f

File tree

2 files changed

+85
-0
lines changed

2 files changed

+85
-0
lines changed
Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
## Description
2+
3+
This module is not intended to exploit a vulnerability, but rather to perform host discovery on IPv6-enabled local networks. It sends ICMPv6 Echo Requests to several well-known multicast addresses (e.g., FF02::1) and listens for any ICMPv6-based response.
4+
5+
This technique helps identify active IPv6 hosts and services, particularly when traditional IPv4 reconnaissance is limited or disabled. All responses — including Echo Replies, Neighbor Solicitations, and others — are valid evidence of a live host.
6+
7+
## Verification Steps
8+
9+
1. Do: `use auxiliary/scanner/discovery/ipv6_neighbor`
10+
2. Do: `set RHOSTS [IP]`
11+
3. Do: `set SHOST [IP]`
12+
4. Do: `run`
13+
14+
## Scenarios
15+
```
16+
msf6 auxiliary(scanner/discovery/ipv6_multicast_ping) > set SHOST 10.0.2.4
17+
SHOST => 10.0.2.4
18+
msf6 auxiliary(scanner/discovery/ipv6_multicast_ping) > set RHOST 10.0.2.2-10RHOST => 10.0.2.2-10
19+
msf6 auxiliary(scanner/discovery/ipv6_multicast_ping) > run
20+
[*] Running module against 10.0.2.2
21+
[*] Sending multicast pings...
22+
[*] Listening for responses...
23+
[*] Running module against 10.0.2.3
24+
[*] Sending multicast pings...
25+
[*] Listening for responses...
26+
[*] Running module against 10.0.2.4
27+
[*] Sending multicast pings...
28+
[*] Listening for responses...
29+
[*] Running module against 10.0.2.5
30+
[*] Sending multicast pings...
31+
[*] Listening for responses...
32+
[*] Running module against 10.0.2.6
33+
[*] Sending multicast pings...
34+
[*] Listening for responses...
35+
[*] Running module against 10.0.2.7
36+
[*] Sending multicast pings...
37+
[*] Listening for responses...
38+
[*] Running module against 10.0.2.8
39+
[*] Sending multicast pings...
40+
[*] Listening for responses...
41+
[*] Running module against 10.0.2.9
42+
[*] Sending multicast pings...
43+
[*] Listening for responses...
44+
[*] Running module against 10.0.2.10
45+
[*] Sending multicast pings...
46+
[*] Listening for responses...
47+
[*] Auxiliary module execution completed
48+
```
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
## Description
2+
3+
This module identifies the existence of possible copies of a specific file in a given path.
4+
5+
## Verification Steps
6+
7+
1. `./msfconsole -q`
8+
2. `set RHOSTS <rhost>`
9+
3. `set RPORT <rport>`
10+
4. `set PATH <filepath>`
11+
5. `run`
12+
13+
14+
## Scenarios
15+
16+
```
17+
msf6 auxiliary(scanner/http/copy_of_file) > set RHOSTS 127.0.0.1
18+
RHOSTS => 127.0.0.1
19+
msf6 auxiliary(scanner/http/copy_of_file) > set PATH /search_a_copy.txt
20+
PATH => /search_a_copy.txt
21+
msf6 auxiliary(scanner/http/copy_of_file) > run
22+
[*] Using code '404' as not found.
23+
[+] [127.0.0.1] Found http://127.0.0.1:80/Copy_(1)_of_search_a_copy.txt [200]
24+
[*] Using code '404' as not found.
25+
[+] [127.0.0.1] Found http://127.0.0.1:80/Copy_(2)_of_search_a_copy.txt [200]
26+
[*] Using code '400' as not found.
27+
[*] Using code '404' as not found.
28+
[+] [127.0.0.1] Found http://127.0.0.1:80/Copy_of_search_a_copy.txt [200]
29+
[*] Using code '404' as not found.
30+
[*] Using code '404' as not found.
31+
[+] [127.0.0.1] Found http://127.0.0.1:80/Copysearch_a_copy.txt [200]
32+
[*] Using code '404' as not found.
33+
[+] [127.0.0.1] Found http://127.0.0.1:80/_search_a_copy.txt [200]
34+
[*] Scanned 1 of 1 hosts (100% complete)
35+
[*] Auxiliary module execution completed
36+
37+
```

0 commit comments

Comments
 (0)