UDP Service Prober - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/discovery/udp_probe metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: UDP Service Prober
Module: auxiliary/scanner/discovery/udp_probe
Source code: modules/auxiliary/scanner/discovery/udp_probe.rb
Disclosure date: -
Last modification time: 2019-10-04 21:56:52 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Detect common UDP services using sequential probes

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/discovery/udp_probe
msf auxiliary(udp_probe) > show options
    ... show and set options ...
msf auxiliary(udp_probe) > set RHOSTS ip-range
msf auxiliary(udp_probe) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(udp_probe) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(udp_probe) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(udp_probe) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/discovery/udp_probe auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/discovery/udp_probe

msf6 auxiliary(scanner/discovery/udp_probe) > show info

       Name: UDP Service Prober
     Module: auxiliary/scanner/discovery/udp_probe
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  CHOST                     no        The local client address
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  Detect common UDP services using sequential probes

Module Options


This is a complete list of options available in the scanner/discovery/udp_probe auxiliary module:

msf6 auxiliary(scanner/discovery/udp_probe) > show options

Module options (auxiliary/scanner/discovery/udp_probe):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   CHOST                     no        The local client address
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/discovery/udp_probe auxiliary module:

msf6 auxiliary(scanner/discovery/udp_probe) > show advanced

Module advanced options (auxiliary/scanner/discovery/udp_probe):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   RANDOMIZE_PORTS      true             no        Randomize the order the ports are probed
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/discovery/udp_probe module can do:

msf6 auxiliary(scanner/discovery/udp_probe) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/discovery/udp_probe auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/discovery/udp_probe) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unknown error: <THOST>:<TPORT> <E.CLASS> <E> <E.BACKTRACE>


Here is a relevant code snippet related to the "Unknown error: <THOST>:<TPORT> <E.CLASS> <E> <E.BACKTRACE>" error message:

94:	
95:	      end
96:	    rescue ::Interrupt
97:	      raise $!
98:	    rescue ::Exception => e
99:	      print_error("Unknown error: #{@thost}:#{@tport} #{e.class} #{e} #{e.backtrace}")
100:	    end
101:	
102:	    @results.each_key do |k|
103:	      next if not @results[k].respond_to?('keys')
104:	      data = @results[k]

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.