NTP Monitor List Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/ntp/ntp_monlist metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: NTP Monitor List Scanner
Module: auxiliary/scanner/ntp/ntp_monlist
Source code: modules/auxiliary/scanner/ntp/ntp_monlist.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 123
List of CVEs: CVE-2013-5211

This module identifies NTP servers which permit "monlist" queries and obtains the recent clients list. The monlist feature allows remote attackers to cause a denial of service (traffic amplification) via spoofed requests. The more clients there are in the list, the greater the amplification.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/ntp/ntp_monlist
msf auxiliary(ntp_monlist) > show options
    ... show and set options ...
msf auxiliary(ntp_monlist) > set RHOSTS ip-range
msf auxiliary(ntp_monlist) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ntp_monlist) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ntp_monlist) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ntp_monlist) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/ntp/ntp_monlist auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/ntp/ntp_monlist

msf6 auxiliary(scanner/ntp/ntp_monlist) > show info

       Name: NTP Monitor List Scanner
     Module: auxiliary/scanner/ntp/ntp_monlist
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  BATCHSIZE  256              yes       The number of hosts to probe in each set
  FILTER                      no        The filter string for capturing traffic
  INTERFACE                   no        The name of the interface
  PCAPFILE                    no        The name of the PCAP capture file to process
  RETRY      3                no        Number of tries to query the NTP server
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      123              yes       The target port (UDP)
  SHOW_LIST  false            no        Show the recent clients list
  SNAPLEN    65535            yes       The number of bytes to capture
  THREADS    10               yes       The number of concurrent threads
  TIMEOUT    500              yes       The number of seconds to wait for new data

Description:
  This module identifies NTP servers which permit "monlist" queries 
  and obtains the recent clients list. The monlist feature allows 
  remote attackers to cause a denial of service (traffic 
  amplification) via spoofed requests. The more clients there are in 
  the list, the greater the amplification.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-5211
  https://www.us-cert.gov/ncas/alerts/TA14-013A
  http://support.ntp.org/bin/view/Main/SecurityNotice
  http://nmap.org/nsedoc/scripts/ntp-monlist.html

Module Options


This is a complete list of options available in the scanner/ntp/ntp_monlist auxiliary module:

msf6 auxiliary(scanner/ntp/ntp_monlist) > show options

Module options (auxiliary/scanner/ntp/ntp_monlist):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to probe in each set
   FILTER                      no        The filter string for capturing traffic
   INTERFACE                   no        The name of the interface
   PCAPFILE                    no        The name of the PCAP capture file to process
   RETRY      3                no        Number of tries to query the NTP server
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      123              yes       The target port (UDP)
   SHOW_LIST  false            no        Show the recent clients list
   SNAPLEN    65535            yes       The number of bytes to capture
   THREADS    10               yes       The number of concurrent threads
   TIMEOUT    500              yes       The number of seconds to wait for new data

Advanced Options


Here is a complete list of advanced options supported by the scanner/ntp/ntp_monlist auxiliary module:

msf6 auxiliary(scanner/ntp/ntp_monlist) > show advanced

Module advanced options (auxiliary/scanner/ntp/ntp_monlist):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   CHOST                                   no        The local client address
   CPORT                                   no        The local client port
   GATEWAY_PROBE_HOST     8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                      no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   IMPLEMENTATION         3                yes       Use this NTP mode 7 implementation
   NUM_REQUESTS           1                no        Number of requests to send
   SECRET                 1297303073       yes       A 32-bit cookie for probe requests.
   SRCIP                                   no        Use this source IP
   ScannerMaxResends      10               yes       The maximum times to resend a packet when out of buffers
   ScannerRecvInterval    30               yes       The maximum numbers of sends before entering the processing loop
   ScannerRecvQueueLimit  100              yes       The maximum queue size before breaking out of the processing loop
   ScannerRecvWindow      15               yes       The number of seconds to wait post-scan to catch leftover replies
   ShowProgress           true             yes       Display progress messages during a scan
   ShowProgressPercent    10               yes       The interval in percent that progress should be shown
   StoreNTPClients        false            yes       Store NTP clients as host records in the database
   VERBOSE                false            no        Enable detailed status messages
   VERSION                2                yes       Use this NTP version
   WORKSPACE                               no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/ntp/ntp_monlist module can do:

msf6 auxiliary(scanner/ntp/ntp_monlist) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/ntp/ntp_monlist auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/ntp/ntp_monlist) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Not vulnerable to <WHAT>: <PROOF>


Here is a relevant code snippet related to the "<PEER> - Not vulnerable to <WHAT>: <PROOF>" error message:

125:	          :proto => 'udp',
126:	          :name  => what,
127:	          :refs  => self.references
128:	        })
129:	      else
130:	        vprint_status("#{peer} - Not vulnerable to #{what}: #{proof}")
131:	      end
132:	    end
133:	
134:	  end
135:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.