23 - Pentesting Telnet

Jifunze kuhusu kudukua AWS kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Njia nyingine za kusaidia HackTricks:

Mazingira yanayopatikana mara moja kwa tathmini ya vulnerability & kupima usalama. Tekeleza pentest kamili kutoka popote na zana na vipengele zaidi ya 20 ambavyo vinakwenda kutoka uchunguzi hadi ripoti. Hatuchukui nafasi ya wadukuzi - tunatengeneza zana za kawaida, moduli za ugunduzi & uchomaji ili kuwarudishia muda wa kuchimba kwa kina, kufungua makompyuta, na kufurahi.

Taarifa Msingi

Telnet ni itifaki ya mtandao ambayo hutoa watumiaji njia ISIYOsalama ya kufikia kompyuta kupitia mtandao.

Bandari ya chaguo: 23

23/tcp open  telnet

Uthibitisho

Kukamata Bango

nc -vn <IP> 23

Unaweza kufanya uchunguzi wa kuvutia kwa kutumia nmap:

nmap -n -sV -Pn --script "*telnet* and safe" -p 23 <IP>

Mipango telnet-ntlm-info.nse itapata habari za NTLM (toleo la Windows).

Kutoka kwa telnet RFC: Katika Itifaki ya TELNET kuna "chaguo" mbalimbali ambazo zitaidhinishwa na zinaweza kutumika na muundo wa "DO, DON'T, WILL, WON'T" kuruhusu mtumiaji na seva kukubaliana kutumia seti ya sheria za TELNET yenye maelezo zaidi (au labda tofauti) kwa uhusiano wao wa TELNET. Chaguo hizo zinaweza kujumuisha kubadilisha seti ya wahusika, mode ya kielelezo, n.k.

Najua inawezekana kuchambua chaguo hizi lakini sijui jinsi, hivyo nijulishe kama unajua jinsi.

Faili ya Mipangilio

/etc/inetd.conf
/etc/xinetd.d/telnet
/etc/xinetd.d/stelnet

Amri za Kiotomatiki za HackTricks

Protocol_Name: Telnet    #Protocol Abbreviation if there is one.
Port_Number:  23     #Comma separated if there is more than one.
Protocol_Description: Telnet          #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for t=Telnet
Note: |
wireshark to hear creds being passed
tcp.port == 23 and ip.addr != myip

https://book.hacktricks.xyz/pentesting/pentesting-telnet

Entry_2:
Name: Banner Grab
Description: Grab Telnet Banner
Command: nc -vn {IP} 23

Entry_3:
Name: Nmap with scripts
Description: Run nmap scripts for telnet
Command: nmap -n -sV -Pn --script "*telnet*" -p 23 {IP}

Entry_4:
Name: consoleless mfs enumeration
Description: Telnet enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/telnet/telnet_version; set RHOSTS {IP}; set RPORT 23; run; exit' && msfconsole -q -x 'use auxiliary/scanner/telnet/brocade_enable_login; set RHOSTS {IP}; set RPORT 23; run; exit' && msfconsole -q -x 'use auxiliary/scanner/telnet/telnet_encrypt_overflow; set RHOSTS {IP}; set RPORT 23; run; exit' && msfconsole -q -x 'use auxiliary/scanner/telnet/telnet_ruggedcom; set RHOSTS {IP}; set RPORT 23; run; exit'

Mipangilio inapatikana mara moja kwa tathmini ya udhaifu na upenyezaji. Tekeleza pentest kamili kutoka popote ukiwa na zana na vipengele zaidi ya 20 vinavyoanzia uchunguzi hadi ripoti. Hatuchukui nafasi ya wapimaji wa pentest - tuna

Last updated