Advertisement
Guest User

Untitled

a guest
Feb 9th, 2016
63
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.41 KB | None | 0 0
  1. root@kali-corp:~/.msf4/modules# ls
  2. root@kali-corp:~/.msf4/modules# mkdir exploits
  3. root@kali-corp:~/.msf4/modules# mkdir exploits/linux
  4. root@kali-corp:~/.msf4/modules# mkdir exploits/linux/ssh
  5. root@kali-corp:~/.msf4/modules# cd exploits/linux/ssh/
  6. root@kali-corp:~/.msf4/modules/exploits/linux/ssh# vim msf-talos-2015-026.rb
  7.  
  8.  
  9. _ _
  10. / \ /\ __ _ __ /_/ __
  11. | |\ / | _____ \ \ ___ _____ | | / \ _ \ \
  12. | | \/| | | ___\ |- -| /\ / __\ | -__/ | || | || | |- -|
  13. |_| | | | _|__ | |_ / -\ __\ \ | | | | \__/| | | |_
  14. |/ |____/ \___\/ /\ \\___/ \/ \__| |_\ \___\
  15.  
  16.  
  17. Tired of typing 'set RHOSTS'? Click & pwn with Metasploit Pro
  18. Learn more on http://rapid7.com/metasploit
  19.  
  20. =[ metasploit v4.11.5-2016010401 ]
  21. + -- --=[ 1517 exploits - 875 auxiliary - 257 post ]
  22. + -- --=[ 437 payloads - 37 encoders - 8 nops ]
  23. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  24.  
  25. msf > use exploit/linux/ssh/
  26. use exploit/linux/ssh/ceragon_fibeair_known_privkey
  27. use exploit/linux/ssh/f5_bigip_known_privkey
  28. use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
  29. use exploit/linux/ssh/quantum_dxi_known_privkey
  30. use exploit/linux/ssh/quantum_vmpro_backdoor
  31. use exploit/linux/ssh/symantec_smg_ssh
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement