Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add HID VertX Controller Information Discovery module #10126

Closed
wants to merge 4 commits into from

Conversation

bcoles
Copy link
Contributor

@bcoles bcoles commented Jun 1, 2018

Add HID VertX Controller Information Discovery module.

Discover information from HID VertX door controllers.
  • Start msfconsole
  • use use auxiliary/scanner/misc/hid_vertx
  • set RHOSTS 255.255.255.255 # not really, see notes below
  • run
  • Verify you get a response
msf5 > use auxiliary/scanner/misc/hid_vertx 
msf5 auxiliary(scanner/misc/hid_vertx) > set rhosts 10.123.123.123
rhosts => 10.123.123.123
msf5 auxiliary(scanner/misc/hid_vertx) > run

[*] Sending HID VertX discover probe to 1 hosts
[+] 10.123.123.123 responded with:
Name: NoEntry
Model: EH400
Version: 2.3.1.603 (04/23/2012)
MAC Address: 00:06:8E:ZZ:ZZ:ZZ
IP Address: 10.123.123.123
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Note: Despite the default RHOSTS of 255.255.255.255 this module will not actually work with this address. The device responds, however Metasploit ignores the reply, as per #9244. Hence the Delayed tag.

@bcoles bcoles added module docs blocked Blocked by one or more additional tasks labels Jun 1, 2018
@bwatters-r7
Copy link
Contributor

Fairly sure we do not have one of these in inventory. Did you already send in a pcap?

@bcoles
Copy link
Contributor Author

bcoles commented Jun 8, 2018

Are you sure?

image

@bcoles
Copy link
Contributor Author

bcoles commented Jun 8, 2018

This module is more valuable as a broadcast scanner to identify these devices, but UDPScanner does not support broadcast packets. I haven't sent a pcap as there's not much point merging it in the current state.

I'll send a pcap for the exploit module.

@bwatters-r7
Copy link
Contributor

jenkins test this please

@bcoles bcoles closed this Jul 5, 2018
@bcoles bcoles deleted the hid_vertx branch July 5, 2018 01:40
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
blocked Blocked by one or more additional tasks docs module
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants