Port 123 - NTP

NTP DoS reflection attacks

ntpq -c rv <IP>
ntpdc -c sysinfo <IP>
ntpdc -n -c monlist <IP>

nmap -sU -pU:123 -Pn -n --script=ntp-monlist <IP>

Last updated