9100 - Pentesting Raw Printing (JetDirect, AppSocket, PDL-datastream)

Support HackTricks

Basic Information

Kutoka hapa: Uchapishaji wa raw ni kile tunachofafanua kama mchakato wa kuunganisha kwenye bandari 9100/tcp ya printer ya mtandao. Ni njia ya default inayotumiwa na CUPS na usanifu wa uchapishaji wa Windows kuwasiliana na printers za mtandao kwani inachukuliwa kuwa ‘njia rahisi, ya haraka, na kwa ujumla protokali ya mtandao inayotegemewa zaidi inayotumiwa kwa printers’. Uchapishaji wa bandari 9100 wa raw, pia unajulikana kama JetDirect, AppSocket au PDL-datastream kwa kweli si protokali ya uchapishaji yenyewe. Badala yake data zote zinazotumwa zinachakatwa moja kwa moja na kifaa cha uchapishaji, kama vile muunganisho wa sambamba kupitia TCP. Kinyume na LPD, IPP na SMB, hii inaweza kutuma mrejesho wa moja kwa moja kwa mteja, ikiwa ni pamoja na hali na ujumbe wa makosa. Kanal ya pande mbili kama hii inatupa ufikiaji wa moja kwa moja kwa matokeo ya PJL, PostScript au PCL amri. Kwa hivyo uchapishaji wa bandari 9100 wa raw – ambao unasaidiwa na karibu printer yoyote ya mtandao – unatumiwa kama njia ya uchambuzi wa usalama na PRET na PFT.

Ikiwa unataka kujifunza zaidi kuhusu kuvamia printers soma ukurasa huu.

Bandari ya default: 9100

9100/tcp open  jetdirect

Uhesabu

Mikono

nc -vn <IP> 9100
@PJL INFO STATUS      #CODE=40000   DISPLAY="Sleep"   ONLINE=TRUE
@PJL INFO ID          # ID (Brand an version): Brother HL-L2360D series:84U-F75:Ver.b.26
@PJL INFO PRODINFO    #Product info
@PJL FSDIRLIST NAME="0:\" ENTRY=1 COUNT=65535  #List dir
@PJL INFO VARIABLES   #Env variales
@PJL INFO FILESYS     #?
@PJL INFO TIMEOUT     #Timeout variables
@PJL RDYMSG           #Ready message
@PJL FSINIT
@PJL FSDIRLIST
@PJL FSUPLOAD         #Useful to upload a file
@PJL FSDOWNLOAD       #Useful to download a file
@PJL FSDELETE         #Useful to delete a file

Kiotomatiki

nmap -sV --script pjl-ready-message -p <PORT> <IP>
msf> use auxiliary/scanner/printer/printer_env_vars
msf> use auxiliary/scanner/printer/printer_list_dir
msf> use auxiliary/scanner/printer/printer_list_volumes
msf> use auxiliary/scanner/printer/printer_ready_message
msf> use auxiliary/scanner/printer/printer_version_info
msf> use auxiliary/scanner/printer/printer_download_file
msf> use auxiliary/scanner/printer/printer_upload_file
msf> use auxiliary/scanner/printer/printer_delete_file

Printers Hacking tool

Hii ni zana unayotaka kutumia kuharibu printers:

Shodan

  • pjl port:9100

Support HackTricks

Last updated