CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutSign UpSign In
rapid7

CoCalc provides the best real-time collaborative environment for Jupyter Notebooks, LaTeX documents, and SageMath, scalable from individual users to large groups and classes!

GitHub Repository: rapid7/metasploit-framework
Path: blob/master/documentation/modules/auxiliary/scanner/discovery/empty_udp.md
Views: 1904

Vulnerable Application

Detect UDP services that reply to empty probes.

More information can be found on the Rapid7 blog page

Verification Steps

  1. Start msfconsole

  2. Do: use auxiliary/scanner/discovery/empty_udp

  3. Do: set RHOSTS [ip]

  4. Do: set RPORT [port]

  5. Do: run

Scenarios

A run against Windows XP (X64) using Kali Linux 2019.3

msf auxiliary(scanner/dns/dns_amp) > use auxiliary/scanner/discovery/empty_udp msf auxiliary(scanner/discovery/empty_udp) > set RHOSTS 1.1.1.1 RHOSTS => 1.1.1.1 msf auxiliary(scanner/discovery/empty_udp) > set RPORT 135 RPORT => 135 msf auxiliary(scanner/discovery/empty_udp) > run [*] Sending 1032 empty probes to 1.1.1.1->1.1.1.1 (1 hosts) [+] Received #52 from #:135:#1095/udp [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed