Rapid7 Vulnerability & Exploit Database

NETGEAR TelnetEnable

Back to Search

NETGEAR TelnetEnable

Disclosed
10/30/2009
Created
06/14/2018

Description

This module sends a magic packet to a NETGEAR device to enable telnetd. Upon successful connect, a root shell should be presented to the user.

Author(s)

  • Paul Gebheim
  • insanid
  • wvu <wvu@metasploit.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/telnet/netgear_telnetenable
msf exploit(netgear_telnetenable) > show targets
    ...targets...
msf exploit(netgear_telnetenable) > set TARGET < target-id >
msf exploit(netgear_telnetenable) > show options
    ...show and set options...
msf exploit(netgear_telnetenable) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;