NTP Protocol Fuzzer - Metasploit


This page contains detailed information about how to use the auxiliary/fuzzers/ntp/ntp_protocol_fuzzer metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: NTP Protocol Fuzzer
Module: auxiliary/fuzzers/ntp/ntp_protocol_fuzzer
Source code: modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb
Disclosure date: -
Last modification time: 2021-04-06 14:45:11 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 123
List of CVEs: -

A simplistic fuzzer for the Network Time Protocol that sends the following probes to understand NTP and look for anomalous NTP behavior: * All possible combinations of NTP versions and modes, even if not allowed or specified in the RFCs * Short versions of the above * Short, invalid datagrams * Full-size, random datagrams * All possible NTP control messages * All possible NTP private messages This findings of this fuzzer are not necessarily indicative of bugs, let alone vulnerabilities, rather they point out interesting things that might deserve more attention. Furthermore, this module is not particularly intelligent and there are many more areas of NTP that could be explored, including: * Warn if the response is 100% identical to the request * Warn if the "mode" (if applicable) doesn't align with what we expect, * Filter out the 12-byte mode 6 unsupported opcode errors. * Fuzz the control message payload offset/size/etc. There be bugs

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/fuzzers/ntp/ntp_protocol_fuzzer
msf auxiliary(ntp_protocol_fuzzer) > show options
    ... show and set options ...
msf auxiliary(ntp_protocol_fuzzer) > set RHOSTS ip-range
msf auxiliary(ntp_protocol_fuzzer) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ntp_protocol_fuzzer) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ntp_protocol_fuzzer) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ntp_protocol_fuzzer) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the fuzzers/ntp/ntp_protocol_fuzzer auxiliary module looks in the msfconsole:

msf6 > use auxiliary/fuzzers/ntp/ntp_protocol_fuzzer

msf6 auxiliary(fuzzers/ntp/ntp_protocol_fuzzer) > show info

       Name: NTP Protocol Fuzzer
     Module: auxiliary/fuzzers/ntp/ntp_protocol_fuzzer
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Jon Hart <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    123              yes       The target port (UDP)
  SLEEP    0                yes       Sleep for this many ms between requests
  THREADS  1                yes       The number of concurrent threads (max one per host)
  WAIT     250              yes       Wait this many ms for responses

Description:
  A simplistic fuzzer for the Network Time Protocol that sends the 
  following probes to understand NTP and look for anomalous NTP 
  behavior: * All possible combinations of NTP versions and modes, 
  even if not allowed or specified in the RFCs * Short versions of the 
  above * Short, invalid datagrams * Full-size, random datagrams * All 
  possible NTP control messages * All possible NTP private messages 
  This findings of this fuzzer are not necessarily indicative of bugs, 
  let alone vulnerabilities, rather they point out interesting things 
  that might deserve more attention. Furthermore, this module is not 
  particularly intelligent and there are many more areas of NTP that 
  could be explored, including: * Warn if the response is 100% 
  identical to the request * Warn if the "mode" (if applicable) 
  doesn't align with what we expect, * Filter out the 12-byte mode 6 
  unsupported opcode errors. * Fuzz the control message payload 
  offset/size/etc. There be bugs

Module Options


This is a complete list of options available in the fuzzers/ntp/ntp_protocol_fuzzer auxiliary module:

msf6 auxiliary(fuzzers/ntp/ntp_protocol_fuzzer) > show options

Module options (auxiliary/fuzzers/ntp/ntp_protocol_fuzzer):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    123              yes       The target port (UDP)
   SLEEP    0                yes       Sleep for this many ms between requests
   THREADS  1                yes       The number of concurrent threads (max one per host)
   WAIT     250              yes       Wait this many ms for responses

Advanced Options


Here is a complete list of advanced options supported by the fuzzers/ntp/ntp_protocol_fuzzer auxiliary module:

msf6 auxiliary(fuzzers/ntp/ntp_protocol_fuzzer) > show advanced

Module advanced options (auxiliary/fuzzers/ntp/ntp_protocol_fuzzer):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   FuzzChar                X                yes       Sets the character to use for generating long strings
   FuzzTracer              MSFROCKS         yes       Sets the magic string to embed into fuzzer string inputs
   MODES                                    no        Modes to fuzz (csv)
   MODE_6_OPERATIONS                        no        Mode 6 operations to fuzz (csv)
   MODE_7_IMPLEMENTATIONS                   no        Mode 7 implementations to fuzz (csv)
   MODE_7_REQUEST_CODES                     no        Mode 7 request codes to fuzz (csv)
   ShowProgress            true             yes       Display progress messages during a scan
   ShowProgressPercent     10               yes       The interval in percent that progress should be shown
   VERBOSE                 false            no        Enable detailed status messages
   VERSIONS                2,3,4            no        Specific versions to fuzz (csv)
   WORKSPACE                                no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the fuzzers/ntp/ntp_protocol_fuzzer module can do:

msf6 auxiliary(fuzzers/ntp/ntp_protocol_fuzzer) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the fuzzers/ntp/ntp_protocol_fuzzer auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(fuzzers/ntp/ntp_protocol_fuzzer) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Jon Hart <jon_hart[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.