Rapid7 Vulnerability & Exploit Database

NTP Mode 7 PEER_LIST_SUM DoS Scanner

Back to Search

NTP Mode 7 PEER_LIST_SUM DoS Scanner

Disclosed
08/25/2014
Created
05/30/2018

Description

This module identifies NTP servers which permit "PEER_LIST_SUM" queries and return responses that are larger in size or greater in quantity than the request, allowing remote attackers to cause a distributed, reflected denial of service (aka, "DRDoS" or traffic amplification) via spoofed requests.

Author(s)

  • Jon Hart <jon_hart@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ntp/ntp_peer_list_sum_dos
msf auxiliary(ntp_peer_list_sum_dos) > show actions
    ...actions...
msf auxiliary(ntp_peer_list_sum_dos) > set ACTION < action-name >
msf auxiliary(ntp_peer_list_sum_dos) > show options
    ...show and set options...
msf auxiliary(ntp_peer_list_sum_dos) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;