Rapid7 Vulnerability & Exploit Database

Hidden DCERPC Service Discovery

Back to Search

Hidden DCERPC Service Discovery

Created
05/30/2018

Description

This module will query the endpoint mapper and make a list of all ncacn_tcp RPC services. It will then connect to each of these services and use the management API to list all other RPC services accessible on this port. Any RPC service found attached to a TCP port, but not listed in the endpoint mapper, will be displayed and analyzed to see whether anonymous access is permitted.

Author(s)

  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/dcerpc/hidden
msf auxiliary(hidden) > show actions
    ...actions...
msf auxiliary(hidden) > set ACTION < action-name >
msf auxiliary(hidden) > show options
    ...show and set options...
msf auxiliary(hidden) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;