Questions tagged [telnet]

A protocol used over TCP to enable text based communication between two machines using a virtual terminal connection.

A protocol used over TCP to enable text based communication between two machines using a virtual terminal connection.

Related reading

24 questions
24
votes
2 answers

Is telnet secure through SSH tunneling

Firstly sorry, maybe dumb question, but I have one service running on my server which can be operated only by telnet (port 23), but I know that telnet is insecure, so I blocked port 23 in iptables except loopback interface (to be not accessible from…
tomsk
  • 389
  • 2
  • 8
8
votes
1 answer

Strange responses from an unfamiliar HTTP server

I noticed an unfamiliar device when scanning my local wireless network. It had two open (listening?) TCP ports; TCP/80 (http?) & TCP/443 (https?). In an effort to identify the unfamiliar device; I exercised some basic banner-grabbing techniques,…
voices
  • 1,649
  • 7
  • 22
  • 36
6
votes
2 answers

IoT devices with public IP?

My understanding of worms like Mirai is the following: Try to telnet/ssh into random IPs using default user/pass credentials from various router/IoT manufacturers If you get in, do Bad Things™. It seems the targets are generally home/consumer…
5
votes
4 answers

Using SSH as Telnet

Is of my understanding that telnet is an unauthenticated protocol which allows to connect to a remote host and send/receive packets. This is the reason you can use telnet to issue http requests. Is also of my understanding that ssh came up as a…
Andras Gyomrey
  • 821
  • 3
  • 9
  • 17
4
votes
1 answer

Username and password files in Kali

I'm new to pen-testing world. I'm trying to learn how to gain access through telnet service opened on port 23. I'm using Metasploit. The first approach I'm trying is using the telnet_login module to try a dictionary attack on the target. I've seen…
Maicake
  • 497
  • 1
  • 3
  • 13
4
votes
1 answer

Why aren't telnet bots finishing the three-way handshake?

I have a port forwarding rule sending 23 traffic to a "honeypot" (called "comp" below). Throughout the night, many bots from around the world attempted to connect, but there was no service running. Now, I wrote a C program that just binds to 23,…
Vale132
  • 305
  • 1
  • 5
3
votes
1 answer

Http redirect using Location, but using falsely supplied data from host header

If I have a domain www.mysite.com, and I am making a request to www.mysite.com on port 80 using telnet, but I send a host header with another domain name(www.wrong-domain.com), but the server doesn't correctly verify if the host header contains it's…
3
votes
2 answers

Mail gateway allowing telnet connections

Our organization is currently being tested by a IT security firm who have stated that while our internet facing mail gateway is not an open relay, they can connect to it on port 25 using telnet and check if an internal address is valid or not using…
Mailadmin
  • 31
  • 1
3
votes
3 answers

Is Telnet safe for receiving text or does it compromise my whole network?

I have a telnet port open to my PC using the TCPClient in latest version of .net, it is only used for receiving text then parsing it and adding it into an SQL Database, my telnet server does not reply to the client in anyway. Apart from an SQL…
DSAILE
  • 31
  • 2
3
votes
5 answers

How can I secure my security cameras?

I have dozens of cheap security cameras in my offices. I was under the assumption that, once I changed the admin password, disabled the insecure "P2P Mode", disabled UPNP, disabled guest access and changed default ports I was safe. After the Mirai…
Magnetic_dud
  • 213
  • 1
  • 2
  • 5
2
votes
1 answer

Telnet Open, is this an exploit?

I am pentesting a server, and it appears my ports are open for telnet. Upon accessing telnet, if I type "help" I only get these commands: telnet> help Commands may be abbreviated. Commands are: close close current connection logout …
ddoor
  • 131
  • 1
  • 5
2
votes
2 answers

Weird URL showed when telnet to my server

I don't know how to ask this because this is something new for me, I try telnet to my server and the output was like this: Trying ... Connected to www.tjto6u0e.site. Escape character is '^]'. Then I tried netstat -a | grep www.tjto6u0e.site,…
spacetrack
  • 99
  • 1
  • 8
1
vote
1 answer

nmap scan explanation for open port & services

I recently scanned my router domain and get this result: What I get from that report is 3 of 1000 tested ports are open. But what to do with "telnet" and "BusyBox telnetd" also "ISC BIND Hostmaster"? Does that port need to open? How to close it? My…
Dian92
  • 11
  • 1
1
vote
1 answer

Why can't I send raw HTTP requests with arbitrary headers from a web application?

I am trying to write a script to test a Suricata network signature. To do this I need to simulate the same user agent as the malware. I tried the following. $.ajaxSetup({ beforeSend: function(request) { …
MikeSchem
  • 2,266
  • 1
  • 13
  • 33
1
vote
3 answers

Is there any reason for disabling telnet client on windows?

Since Windows 7 release the telnet client is disabled by default on windows,any security reason for that? is enabling telnet client on windows will make it vulnerable for any type of threat?
Mr.lock
  • 345
  • 5
  • 14
1
2