Finger

Port : 79

User enumeration

finger @<Victim>       #List logged in users
finger user@<Victim>

 Metasploit: scanner/finger/finger_users
./finger-user-enum-1.0/finger-user-enum.pl -U /usr/share/wordlists/SecLists/Usernames/Names/names.txt -t 10.10.10.76

File Transfer

  • Requires: Finger Service & Root

Ref: https://gtfobins.github.io/gtfobins/finger/

Last updated