πŸ•΅οΈ
VeryLazyTech
πŸ“œ MediumπŸ›’ My ShopπŸ‘Ύ GithubπŸ“© Telegram πŸ“Ί YouTubeβœ– Twitter
  • πŸ•΅οΈWelcome!
    • VeryLazyTech
    • Support VeryLazyTech
      • πŸ‘Ύ GitHub
      • πŸ“œ Medium
      • β˜• My Shop
      • πŸ“Ί YouTube
      • βœ– Twitter
      • πŸ“© Telegram
  • πŸ›‘οΈ Vulnerabilities and Exploits
    • CVE - POC
      • Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692
      • POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal
      • POC - CVE-2024-45241: Path Traversal in CentralSquare's CryWolf
      • Telerik Auth Bypass CVE-2024-4358
      • Check Point Security Gateways Information Disclosure - CVE-2024-24919
      • CVE-2024-23897 - Jenkins File Read Vulnerability
      • CVE-2024–10914- Command Injection Vulnerability in name parameter for D-Link NAS
      • POC - CVE-2024-21534 Jsonpath-plus vulnerable to Remote Code Execution (RCE)
      • CVE-2024-9935 - PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary
      • CVE-2024-50623- Cleo Unrestricted file upload and download
      • POC - WordPress File Upload plugin, in the wfu_file_downloader.php file before version <= 4.24.11
      • POC - Remote and unauthenticated attacker can send crafted HTTP requests to RCE - cve-2025-3248
      • POC - CVE-2025-29306 FOXCMS /images/index.html Code Execution Vulnerability
  • πŸ•΅οΈβ€β™‚οΈDorks
    • GitHub Dorks
    • Google Dork Online Tool
  • πŸ“š Resources
    • Top Hacking Books for 2024: FREE and Paid
    • How to Study for OSCP with the PWK Book PDF
    • Top 20 phishing tools to use in 2024
    • Top 8 Bug Bounty Books for 2025: Must-Reads for Ethical Hackers
    • Top Hacking Tools and Skills You Need to Learn in 2025
    • Offensive Cloud
    • Penetration Testing & Hacking Tools List
    • Top Cybersecurity Books by Topic
  • πŸ•ΈοΈPentesting Web
    • Client Side Template Injection (CSTI)
    • Identify a Server’s Origin IP
    • 2FA/MFA/OTP Bypass
  • IDOR
  • Open Redirect
  • Subdomain Takeover
  • Penetration Testing WiFi Networks
  • Client-Side Path Traversal
  • Clickjacking
  • Command Injection
  • JWT Vulnerabilities
  • Bypass rating limit
  • CORS - Misconfigurations & Bypass
  • LDAP Injection
  • File upload vulnerabilities
  • Content Security Policy (CSP) bypass
  • 🐧Linux
    • Practical Linux Commands
    • Bypassing Bash Restrictions - Rbash
    • Privilege escalation - Linux
  • Linux Environment Variables
  • πŸͺŸWindows
    • Active Directory Methodology
  • 🌐Network Pentesting
    • FTP - Port 21
    • SSH- Port 22
    • Telnet - Port 23
    • SMTP/s - Port 25,465,587
    • WHOIS - Port 43
    • TACACS+ - Port 49
    • DNS - Port 53
    • TFTP/Bittorrent-tracker - Port 69/UDP
    • Finger - Port 79
    • Web - Port 80,443
    • Kerberos - Port 88
    • POP - Port 110/995
    • Portmapper - Port 111/TCP/UDP
    • Ident - Port 113
    • NTP - Port 123/UDP
    • MSRPC - Port 135, 539
    • NetBios - Port 137,138,139
    • SMB - Port 139 445
    • IMAP - Port 143, 993
    • SNMP - Ports 161, 162, 10161, and 10162/UDP
    • IRC - Ports 194,6667,6660-7000
    • Check Point Firewall - Port 264
    • LDAP - Ports 389, 636, 3268, 3269
    • IPsec/IKE VPN - Port 500/UDP
    • Modbus - Port 502
    • Rexec - Port 512
    • Rlogin - Port 513
    • Rsh - Port 514
    • Line Printer Daemon (LPD) - Port 515
    • Apple Filing Protocol (AFP) - PORT 548
    • RTSP - Port 554, 8554
    • IPMI - Port 623/UDP/TCP
    • Internet Printing Protocol (IPP) - Port 631
    • EPP - Port 700
    • Rsync - Port 873
    • Rusersd Service - Port 1026
    • Socks - Port 1080
    • Java RMI - RMI-IIOP - Port 1098/1099/1050
    • MSSQL (Microsoft SQL Server) - Port 1433
    • Oracle TNS Listener - Port 1521,1522-1529
  • PPTP - Port 1723
  • MQTT (Message Queuing Telemetry Transport) - Port 1883
  • Compaq HP Insight Manager - Port 2301, 2381
  • NFS Service - Port 2049
  • Docker - Port 2375,2376
  • Squid - Port 3128
  • iScsi - Port 3260
  • 😎Post-exploitation
    • File Transfer Cheatsheet: Windows andΒ Linux
Powered by GitBook
On this page
  • What is iSCSI and Why is it Important?
  • How iSCSI Works on Port 3260
  • Top Vulnerabilities in iSCSI
  • Enumeration Techniques with Tools (Nmap, Netcat, etc.)
  • Manual Exploitation: Hands-On Examples
  • Step 1: Target Discovery
  • Step 2: Login Without Authentication
  • Step 3: Mount and Explore
  • Automated Exploitation with Tools
  • Metasploit iSCSI Modules
  • Nikto (Limited)
  • Custom Python Script Example
  • Real-World CVEs and Notable Exploits
  • Privilege Escalation Opportunities via this Service
  • Post-Exploitation Tips and Persistence
  • Defense, Mitigation, and Hardening Techniques
  • πŸ“š Recommended Books

Was this helpful?

iScsi - Port 3260

PreviousSquid - Port 3128NextFile Transfer Cheatsheet: Windows andΒ Linux

Last updated 4 days ago

Was this helpful?

  • Become VeryLazyTech ! 🎁

  • Follow us on:

    • βœ– Twitter .

    • πŸ‘Ύ Github .

    • πŸ“œ Medium .

    • πŸ“Ί YouTube .

    • πŸ“© Telegram .

    • πŸ•΅οΈβ€β™‚οΈ My Site .

  • Visit our for e-books and courses. πŸ“š

What is iSCSI and Why is it Important?

iSCSI (Internet Small Computer Systems Interface) is a network protocol that allows clients (initiators) to send SCSI commands to storage devices (targets) over IP networks. It's commonly used in SAN (Storage Area Network) environments for centralized disk management and remote storage access.

Why iSCSI Matters in Security:

  • High-value targets: iSCSI often connects to critical infrastructure like databases and VMs.

  • Misconfigurations can lead to unauthenticated access or credential leaks.

  • Exposed iSCSI services can reveal disk images, file systems, and even credentials.


How iSCSI Works on Port 3260

Port 3260 handles the iSCSI target communication, where:

  • Initiators (clients) request access to storage blocks.

  • Targets (servers) expose storage resources via Logical Unit Numbers (LUNs).

iSCSI Protocol Flow:

  1. Session Initiation via iSCSI login.

  2. Discovery Phase: Client requests list of available targets.

  3. Authentication: Optional but often skipped or weakly implemented.

  4. Data Transfer: SCSI commands are encapsulated in TCP/IP.


Top Vulnerabilities in iSCSI

Below are common attack vectors in iSCSI deployments:

Vulnerability
Description

No Authentication

Default config allows any initiator to access targets.

Weak CHAP Credentials

Often reused or stored in plaintext.

Information Disclosure

Target names, volume names, and paths can leak sensitive info.

Exposure to the Internet

Misconfigured firewalls or open 3260 ports.

Unpatched CVEs

Older storage devices may run vulnerable firmware.


Enumeration Techniques with Tools (Nmap, Netcat, etc.)

Using Nmap

nmap -p 3260 -sV -Pn <target-ip> --script=iscsi-info
  • -p 3260: Scan the iSCSI port

  • --script=iscsi-info: Attempts to extract target name and LUNs

Netcat for Banner Grabbing

nc <target-ip> 3260
  • You may get a raw iSCSI response showing protocol version or session response.

iscsiadm (Linux)

iscsiadm -m discovery -t sendtargets -p <target-ip>
  • Lists available iSCSI targets.

  • Works only if no auth is required or credentials are known.


Manual Exploitation: Hands-On Examples

Step 1: Target Discovery

iscsiadm -m discovery -t sendtargets -p 10.10.10.22

Output:

10.10.10.22:3260,1 iqn.2023-01.local.lab:storage.target1

Step 2: Login Without Authentication

iscsiadm -m node -T iqn.2023-01.local.lab:storage.target1 -p 10.10.10.22 --login

If successful, the system will map the remote disk locally (e.g., /dev/sdb).

Step 3: Mount and Explore

fdisk -l
mount /dev/sdb1 /mnt
ls /mnt

Look for:

  • /etc/shadow files

  • Password backups

  • SSH keys

  • Configs containing internal IPs


Automated Exploitation with Tools

Metasploit iSCSI Modules

Metasploit has auxiliary modules for discovery:

msfconsole
use auxiliary/scanner/iscsi/iscsi_version
set RHOSTS <target-ip>
run

Nikto (Limited)

While Nikto isn’t iSCSI-specific, you can use it to fingerprint misconfigured web GUIs tied to SAN devices.

Custom Python Script Example

import socket

target = "10.10.10.22"
port = 3260

s = socket.socket()
s.connect((target, port))
s.send(b"InitiatorHello")
print(s.recv(1024))
s.close()

Real-World CVEs and Notable Exploits

CVE ID
Description
Link

CVE-2020-2732

iSCSI memory leak in certain Linux kernels

CVE-2015-1420

iSCSI stack buffer overflow in Netgear ReadyNAS

Exploit DB

CVE-2018-1000861

Remote command execution via iSCSI web management interface


Privilege Escalation Opportunities via this Service

Once access is gained to an iSCSI volume:

  • Look for saved credential files

    • .bash_history, .ssh/id_rsa, /etc/shadow

  • Search for sudoers misconfigurations

    cat /mnt/etc/sudoers
  • Enumerate LVM volumes for hidden partitions

    lvscan

If LUNs expose full disk images, mount them locally and search for:

  • SAM/NTDS.dit (Windows)

  • MySQL databases

  • AWS credentials


Post-Exploitation Tips and Persistence

Techniques:

  • Leave a backdoor in iSCSI shared volume

    • e.g., .bashrc modification

  • Enable remote access via hidden SSH key

    • Inject key into /home/user/.ssh/authorized_keys

  • Exfiltrate disk image for offline cracking

    dd if=/dev/sdb of=disk.img bs=1M

Defense, Mitigation, and Hardening Techniques

Best Practices:

  • Always enable CHAP authentication

  • Whitelist initiator IPs

  • Limit access with firewall rules (block 3260 externally)

  • Use VLANs or separate subnets for SAN traffic

  • Regularly patch iSCSI daemons and firmware

Monitoring Tips:

  • Use Wireshark to inspect unauthorized iSCSI sessions.

  • Set up Syslog alerts for unusual discovery requests.


πŸ“š Recommended Books

A hands-on guide packed with attack strategies, including lateral movement and exploitation of services like iSCSI. Perfect for red teamers.


Support VeryLazyTech πŸŽ‰
  • Follow us on:

Learn & practice

Become VeryLazyTech ! 🎁

βœ– Twitter .

πŸ‘Ύ Github .

πŸ“œ Medium .

πŸ“Ί YouTube .

πŸ“© Telegram .

πŸ•΅οΈβ€β™‚οΈ My Site .

Visit our for e-books and courses. πŸ“š

member
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
shop
The Hacker Playbook 3: Practical Guide To Penetration Testing
For the Bug Bounty
member
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
@VeryLazyTech
shop
NVD
NVD