This Metasploit module can be used to discover Portmapper services which can be used in an amplification DDoS attack against a third party.
bdabe3d28c58a0c5c0c4aadf615e446e320968fc421469ed98cd0602c6823fa5
This Metasploit module identifies NTP servers which permit "reslist" queries and obtains the list of restrictions placed on various network interfaces, networks or hosts. The reslist feature allows remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests. The more interfaces, networks or hosts with specific restrictions, the greater the amplification. requests.
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
This Metasploit module identifies NTP servers which permit "PEER_LIST" queries and return responses that are larger in size or greater in quantity than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.
9dfdd6362ada7e294f99ddd5c8abe65523f723f708642b5a832419873fc8e44b
This Metasploit module identifies NTP servers which permit mode 6 UNSETTRAP requests that can be used to conduct DRDoS attacks. In some configurations, NTP servers will respond to UNSETTRAP requests with multiple packets, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.
31621f3b6adf84cb730b81f9bedd0d5ea28c3b18ec44bdae7f848cc723eb9ddb
This Metasploit module identifies NTP servers which permit "monlist" queries and obtains the recent clients list. The monlist feature allows remote attackers to cause a denial of service (traffic amplification) via spoofed requests. The more clients there are in the list, the greater the amplification.
a5bd2be6d6639dad2ac8a8c5aadde7826dba8b96423872299961fe6135ef827c
This Metasploit module identifies NTP servers which permit "PEER_LIST_SUM" queries and return responses that are larger in size or greater in quantity than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.
273e8598ce4a789ce6d57d34e58ef98d7869ba325e655e50c1718bbe3ecde008
This Metasploit module reads the system internal NTP variables. These variables contain potentially sensitive information, such as the NTP software version, operating system version, peers, and more.
e16cfa3e8bfd6d9000e68d4cbf6b3255490ec60c03ecb58123181f76af392248
This Metasploit module identifies NTP servers which permit mode 6 REQ_NONCE requests that can be used to conduct DRDoS attacks. In some configurations, NTP servers will respond to REQ_NONCE requests with a response larger than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.
7c04588bd861a077918678e95f126ec5037b6e8df43ffb7afd4db2bd791c1733
Detect UDP endpoints with UDP amplification vulnerabilities.
4b266aac321033bf9bd912f59c5fbdf160afa5b657e7351b0616cbfb0a87e10b
HP Security Bulletin HPSBOV03505 1 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS running NTP. These vulnerabilities could be exploited remotely to allow unauthenticated attackers to execute code with the privileges of ntpd or cause a Denial of Service (DoS). Revision 1 of this advisory.
6bb3a5080fcc5cd3fa3ca04240ae84814580d927317fa3a57b6645ecaeda982a
Proof of concept code to exploit an NTP amplification attack. Written in Python.
4825e58fe082ae9df2ef9e5db59a2b9dc9323b9a9efec7171608ac233a55b7c7
HP Security Bulletin HPSBUX02960 SSRT101419 3 - A potential security vulnerability has been identified with HP-UX running NTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.
e0bb8d4702ecd453b0bdb6a93fed59263c7330cdba9ffb831ed00b6833d62f0d
NTP distributed denial of service amplification tool that uses "get monlist".
baaf6320ad214e35e7a2b7a7eb5035f1c589187e476175621d453bc6419fc028
NTP ntpd monlist query reflection denial of service exploit.
fc458431c984a824aac0863ef7422ed300c3dc830b42f819b52b5db6f76ba518
VMware Security Advisory 2014-0002 - VMware has updated vSphere third party libraries.
f68785a86cf03bdcb6949e31e03b46c73a1eada57e4d11d2ee15b03dcb905f3f
Slackware Security Advisory - New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.
f24dc5740ec0db7df6d2b7fa0393c41089456451df322b6e8e82a908e5b509dc
Gentoo Linux Security Advisory 201401-8 - NTP can be abused to amplify Denial of Service attack traffic. Versions less than 4.2.6_p5-r10 are affected.
bfee5ca74ecd0b48ef960b4e3d4b82173adcb82f55bd50bb8d7864079c00c3eb
FreeBSD Security Advisory - The ntpd(8) daemon supports a query 'monlist' which provides a history of recent NTP clients without any authentication. An attacker can send 'monlist' queries and use that as an amplification of a reflection attack.
855ebbd21f6a31190a872cdb3928fdba92ff66aa654805455eab3998917e5b1e
HP Security Bulletin HPSBUX02960 SSRT101419 - A potential security vulnerability has been identified with HP-UX running NTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.
2c4ac2dc0321928bc8d778690705abd7f032c6ad7074ee164ba06d6940806ffb