Rapid7 Vulnerability & Exploit Database

IPID Sequence Scanner

Back to Search

IPID Sequence Scanner

Created
05/30/2018

Description

This module will probe hosts' IPID sequences and classify them using the same method Nmap uses when it's performing its IPID Idle Scan (-sI) and OS Detection (-O). Nmap's probes are SYN/ACKs while this module's are SYNs. While this does not change the underlying functionality, it does change the chance of whether or not the probe will be stopped by a firewall. Nmap's Idle Scan can use hosts whose IPID sequences are classified as "Incremental" or "Broken little-endian incremental".

Author(s)

  • kris katterjohn <katterjohn@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ip/ipidseq
msf auxiliary(ipidseq) > show actions
    ...actions...
msf auxiliary(ipidseq) > set ACTION < action-name >
msf auxiliary(ipidseq) > show options
    ...show and set options...
msf auxiliary(ipidseq) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;