Rapid7 Vulnerability & Exploit Database

Memcached Stats Amplification Scanner

Back to Search

Memcached Stats Amplification Scanner

Disclosed
02/27/2018
Created
06/14/2018

Description

This module can be used to discover Memcached servers which expose the unrestricted UDP port 11211. A basic "stats" request is executed to check if an amplification attack is possible against a third party.

Author(s)

  • Marek Majkowski
  • xistence <xistence@0x90.nl>
  • Jon Hart <jon_hart@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/memcached/memcached_amp
msf auxiliary(memcached_amp) > show actions
    ...actions...
msf auxiliary(memcached_amp) > set ACTION < action-name >
msf auxiliary(memcached_amp) > show options
    ...show and set options...
msf auxiliary(memcached_amp) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;