Rapid7 Vulnerability & Exploit Database

Microsoft IIS HTTP Internal IP Disclosure

Back to Search

Microsoft IIS HTTP Internal IP Disclosure

Created
05/30/2018

Description

Collect any leaked internal IPs by requesting commonly redirected locations from IIS. CVE-2000-0649 references IIS 5.1 (win2k, XP) and older. However, in newer servers such as IIS 7+, this occurs when the alternateHostName is not set or misconfigured. Also collects internal IPs leaked from the PROPFIND method in certain IIS versions.

Author(s)

  • Heather Pilkington
  • Matthew Dunn - k0pak4

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/iis_internal_ip
msf auxiliary(iis_internal_ip) > show actions
    ...actions...
msf auxiliary(iis_internal_ip) > set ACTION < action-name >
msf auxiliary(iis_internal_ip) > show options
    ...show and set options...
msf auxiliary(iis_internal_ip) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;