UDP Empty Prober - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/discovery/empty_udp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UDP Empty Prober
Module: auxiliary/scanner/discovery/empty_udp
Source code: modules/auxiliary/scanner/discovery/empty_udp.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Detect UDP services that reply to empty probes

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/discovery/empty_udp
msf auxiliary(empty_udp) > show options
    ... show and set options ...
msf auxiliary(empty_udp) > set RHOSTS ip-range
msf auxiliary(empty_udp) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(empty_udp) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(empty_udp) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(empty_udp) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • RPORT: The target port

Knowledge Base


Vulnerable Application


Detect UDP services that reply to empty probes.

More information can be found on the Rapid7 blog page

Verification Steps


  1. Start msfconsole
  2. Do: use auxiliary/scanner/discovery/empty_udp
  3. Do: set RHOSTS [ip]
  4. Do: set RPORT [port]
  5. Do: run

Scenarios


A run against Windows XP (X64) using Kali Linux 2019.3

  msf auxiliary(scanner/dns/dns_amp) > use auxiliary/scanner/discovery/empty_udp
  msf auxiliary(scanner/discovery/empty_udp) > set RHOSTS 1.1.1.1
    RHOSTS => 1.1.1.1
  msf auxiliary(scanner/discovery/empty_udp) > set RPORT 135
    RPORT => 135
  msf auxiliary(scanner/discovery/empty_udp) > run
    [*] Sending 1032 empty probes to 1.1.1.1->1.1.1.1 (1 hosts)
    [+] Received #52 from #:135:#1095/udp
    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/discovery/empty_udp auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/discovery/empty_udp

msf6 auxiliary(scanner/discovery/empty_udp) > show info

       Name: UDP Empty Prober
     Module: auxiliary/scanner/discovery/empty_udp
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Jon Hart <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting                                 Required  Description
  ----       ---------------                                 --------  -----------
  BATCHSIZE  256                                             yes       The number of hosts to probe in each set
  PORTS      1-1024,1194,2000,2049,4353,5060,5061,5351,8443  yes       Ports to probe
  RHOSTS                                                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                                                      yes       The target port (UDP)
  THREADS    10                                              yes       The number of concurrent threads

Description:
  Detect UDP services that reply to empty probes

Module Options


This is a complete list of options available in the scanner/discovery/empty_udp auxiliary module:

msf6 auxiliary(scanner/discovery/empty_udp) > show options

Module options (auxiliary/scanner/discovery/empty_udp):

   Name       Current Setting                                 Required  Description
   ----       ---------------                                 --------  -----------
   BATCHSIZE  256                                             yes       The number of hosts to probe in each set
   PORTS      1-1024,1194,2000,2049,4353,5060,5061,5351,8443  yes       Ports to probe
   RHOSTS                                                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                                                      yes       The target port (UDP)
   THREADS    10                                              yes       The number of concurrent threads

Advanced Options


Here is a complete list of advanced options supported by the scanner/discovery/empty_udp auxiliary module:

msf6 auxiliary(scanner/discovery/empty_udp) > show advanced

Module advanced options (auxiliary/scanner/discovery/empty_udp):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   VERBOSE                false            no        Enable detailed status messages
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/discovery/empty_udp module can do:

msf6 auxiliary(scanner/discovery/empty_udp) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/discovery/empty_udp auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/discovery/empty_udp) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

PORTS


Here is a relevant code snippet related to the "PORTS" error message:

20:	  end
21:	
22:	  def setup
23:	    super
24:	    @ports = Rex::Socket.portspec_crack(datastore['PORTS'])
25:	    raise Msf::OptionValidateError.new(['PORTS']) if @ports.empty?
26:	  end
27:	
28:	  def scanner_prescan(batch)
29:	    print_status("Sending #{@ports.length} empty probes to #{batch[0]}->#{batch[-1]} (#{batch.length} hosts)")
30:	  end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Jon Hart <jon_hart[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.