942 B
942 B
Vulnerable Application
Detect UDP services that reply to empty probes.
More information can be found on the Rapid7 blog page
Verification Steps
- Start msfconsole
- Do:
use auxiliary/scanner/discovery/empty_udp
- Do:
set RHOSTS [ip]
- Do:
set RPORT [port]
- Do:
run
Scenarios
A run against Windows XP (X64) using Kali Linux 2019.3
msf auxiliary(scanner/dns/dns_amp) > use auxiliary/scanner/discovery/empty_udp
msf auxiliary(scanner/discovery/empty_udp) > set RHOSTS 1.1.1.1
RHOSTS => 1.1.1.1
msf auxiliary(scanner/discovery/empty_udp) > set RPORT 135
RPORT => 135
msf auxiliary(scanner/discovery/empty_udp) > run
[*] Sending 1032 empty probes to 1.1.1.1->1.1.1.1 (1 hosts)
[+] Received #52 from #:135:#1095/udp
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed