Rapid7 Vulnerability & Exploit Database

D-Link User-Agent Backdoor Scanner

Back to Search

D-Link User-Agent Backdoor Scanner

Disclosed
10/12/2013
Created
05/30/2018

Description

This module attempts to find D-Link devices running Alphanetworks web interfaces affected by the backdoor found on the User-Agent header. This module has been tested successfully on a DIR-100 device with firmware version v1.13.

Author(s)

  • Craig Heffner
  • Michael Messner <devnull@s3cur1ty.de>
  • juan vazquez <juan.vazquez@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/dlink_user_agent_backdoor
msf auxiliary(dlink_user_agent_backdoor) > show actions
    ...actions...
msf auxiliary(dlink_user_agent_backdoor) > set ACTION < action-name >
msf auxiliary(dlink_user_agent_backdoor) > show options
    ...show and set options...
msf auxiliary(dlink_user_agent_backdoor) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;