Rapid7 Vulnerability & Exploit Database

DNS BailiWicked Host Attack

Back to Search

DNS BailiWicked Host Attack

Disclosed
07/21/2008
Created
05/30/2018

Description

This exploit attacks a fairly ubiquitous flaw in DNS implementations which Dan Kaminsky found and disclosed ~Jul 2008. This exploit caches a single malicious host entry into the target nameserver by sending random hostname queries to the target DNS server coupled with spoofed replies to those queries from the authoritative nameservers for that domain. Eventually, a guessed ID will match, the spoofed packet will get accepted, and due to the additional hostname entry being within bailiwick constraints of the original request the malicious host entry will get cached.

Author(s)

  • I)ruid <druid@caughq.org>
  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/spoof/dns/bailiwicked_host
msf auxiliary(bailiwicked_host) > show actions
    ...actions...
msf auxiliary(bailiwicked_host) > set ACTION < action-name >
msf auxiliary(bailiwicked_host) > show options
    ...show and set options...
msf auxiliary(bailiwicked_host) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;