Skip to content

Commit 079794c

Browse files
committed
doc cleanup for ipidseq
1 parent 8fd0b11 commit 079794c

File tree

1 file changed

+31
-32
lines changed
  • documentation/modules/auxiliary/scanner/ip

1 file changed

+31
-32
lines changed

documentation/modules/auxiliary/scanner/ip/ipidseq.md

Lines changed: 31 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,56 +1,55 @@
11
## Vulnerable Application
22

3-
This `auxiliary/scanner/ip/ipidseq` module will probe hosts' IPID sequences and classify them
4-
using the same method Nmap uses when it's performing its IPID Idle Scan (-sI) and OS Detection (-O).
3+
This `auxiliary/scanner/ip/ipidseq` module will probe hosts' IPID sequences and classify them
4+
using the same method Nmap uses when it's performing its IPID Idle Scan (-sI) and OS Detection (-O).
55

6-
The module should only be used in internal networks.
6+
The module should only be used in internal networks. Additionally, administrative/root permissions
7+
are required to successfully capture on the device/interface.
78

8-
Possible methods of IPID generation:
9-
1. Unknown
10-
2. Randomized
11-
3. All zeros
12-
4. Random positive increments
13-
5. Constant
14-
6. Broken little-endian incremental!
15-
7. Incremental!
9+
Possible methods of IPID generation:
1610

17-
The module should only be used in internal networks.
11+
1. Unknown
12+
2. Randomized
13+
3. All zeros
14+
4. Random positive increments
15+
5. Constant
16+
6. Broken little-endian incremental
17+
7. Incremental
1818

19-
### Nmap Idle Scan
19+
### Nmap Idle Scan
2020

21-
Nmap's probes are SYN/ACKs while this module's are SYNs.
22-
While this does not change the underlying functionality,
23-
it does change the chance of whether or not the probe will be stopped by a firewall.
21+
Nmap's probes are SYN/ACKs while this module's are SYNs.
22+
While this does not change the underlying functionality,
23+
it does change the chance of whether or not the probe will be stopped by a firewall.
2424

25-
Nmap's Idle Scan can use hosts whose IPID sequences are classified as "Incremental" or "Broken little-endian incremental".
25+
Nmap's Idle Scan can use hosts whose IPID sequences are classified as "Incremental" or "Broken little-endian incremental".
2626

27-
More information: https://nmap.org/book/idlescan.html
27+
More information: https://nmap.org/book/idlescan.html
2828

2929
## Verification Steps
3030

31-
1. Start msfconsole
32-
1. Do: `use auxiliary/scanner/ip/ipidseq`
33-
1. Do: `set RHOSTS [ip]`
34-
1. Do: `run` or `exploit`
31+
1. Start msfconsole
32+
1. Do: `use auxiliary/scanner/ip/ipidseq`
33+
1. Do: `set RHOSTS [ip]`
34+
1. Do: `run`
3535

3636
## Options
3737

38-
### SNAPLEN
39-
The number of bytes to capture
38+
### SNAPLEN
39+
The number of bytes to capture. Defaults to `65535`.
4040

41-
### GATEWAY_PROBE_HOST
42-
Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
41+
### GATEWAY_PROBE_HOST
42+
Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC. Defaults to `8.8.8.8`.
4343

44-
### SAMPLES
45-
The IPID sample size. Must be greater than 2.
46-
47-
### SECRET
48-
A 32-bit cookie for probe requests.
44+
### SAMPLES
45+
The IPID sample size. Must be greater than `2`. Defaults to `6`.
4946

47+
### SECRET
48+
A 32-bit cookie for probe requests. Defaults to `1297303073`.
5049

5150
## Scenarios
5251

53-
### Example Incremental
52+
### Example Incremental
5453

5554
```
5655
msf6 auxiliary(scanner/ip/ipidseq) > set RHOSTS 10.0.20.254

0 commit comments

Comments
 (0)