11211 ) Memcached

# Connect to the memcached 
telnet 127.0.0.1 11211

# Get Version information
version

# List slabs
stats slabs

# List items of slabs with info
stats items

# Get key names (the 0 is for unlimited output size)
stats cachedump 1 0
stats cachedump 2 0

# Get saved info
get <>
  • Tools

# Nmap script 
nmap -n -sV --script memcached-info -p 11211 <IP>  

# MSF extracts saved data
use auxiliary/gather/memcached_extractor      

# is UDP DDoS amplification attack is possible ?
use auxiliary/scanner/memcached/memcached_amp