Rapid7 Vulnerability & Exploit Database

UDP Empty Prober

Back to Search

UDP Empty Prober

Created
05/30/2018

Description

Detect UDP services that reply to empty probes

Author(s)

  • Jon Hart <jon_hart@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/discovery/empty_udp
msf auxiliary(empty_udp) > show actions
    ...actions...
msf auxiliary(empty_udp) > set ACTION < action-name >
msf auxiliary(empty_udp) > show options
    ...show and set options...
msf auxiliary(empty_udp) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;