548 - Pentesting Apple Filing Protocol (AFP)

Support HackTricks

Basic Information

The Apple Filing Protocol (AFP), once known as AppleTalk Filing Protocol, is a specialized network protocol included within the Apple File Service (AFS). It is designed to provide file services for macOS and the classic Mac OS. AFP stands out for supporting Unicode file names, POSIX and access control list permissions, resource forks, named extended attributes, and sophisticated file locking mechanisms. It was the main protocol for file services in Mac OS 9 and earlier versions.

Default Port: 548

PORT    STATE SERVICE
548/tcp open  afp

Enumeration

For the enumeration of AFP services, the following commands and scripts are useful:

msf> use auxiliary/scanner/afp/afp_server_info
nmap -sV --script "afp-* and not dos and not brute" -p <PORT> <IP>

Scripts and Their Descriptions:

  • afp-ls: This script is utilized to list the available AFP volumes and files.

  • afp-path-vuln: It lists all AFP volumes and files, highlighting potential vulnerabilities.

  • afp-serverinfo: This provides detailed information about the AFP server.

  • afp-showmount: It lists available AFP shares along with their respective ACLs.

Support HackTricks

Last updated