Advertisement
redback

Untitled

Jun 17th, 2015
426
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.35 KB | None | 0 0
  1. ssh -vv -i /root/Desktop/dsa/1024/1917c9aa436e5d79d88d00923dada476-30003 bob@192.168.31.236
  2. OpenSSH_6.0p1 Debian-4+deb7u2, OpenSSL 1.0.1e 11 Feb 2013
  3. debug1: Reading configuration data /etc/ssh/ssh_config
  4. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  5. debug2: ssh_connect: needpriv 0
  6. debug1: Connecting to 192.168.31.236 [192.168.31.236] port 22.
  7. debug1: Connection established.
  8. debug1: permanently_set_uid: 0/0
  9. debug1: identity file /root/Desktop/dsa/1024/1917c9aa436e5d79d88d00923dada476-30003 type 2
  10. debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
  11. debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
  12. debug1: identity file /root/Desktop/dsa/1024/1917c9aa436e5d79d88d00923dada476-30003-cert type -1
  13. debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3p2 Debian-9
  14. debug1: match: OpenSSH_4.3p2 Debian-9 pat OpenSSH_4*
  15. debug1: Enabling compatibility mode for protocol 2.0
  16. debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u2
  17. debug2: fd 3 setting O_NONBLOCK
  18. debug1: SSH2_MSG_KEXINIT sent
  19. debug1: SSH2_MSG_KEXINIT received
  20. debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  21. debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-dss
  22. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  23. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  24. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  25. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  26. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  27. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  28. debug2: kex_parse_kexinit:
  29. debug2: kex_parse_kexinit:
  30. debug2: kex_parse_kexinit: first_kex_follows 0
  31. debug2: kex_parse_kexinit: reserved 0
  32. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  33. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  34. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  35. debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
  36. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  37. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  38. debug2: kex_parse_kexinit: none,zlib@openssh.com
  39. debug2: kex_parse_kexinit: none,zlib@openssh.com
  40. debug2: kex_parse_kexinit:
  41. debug2: kex_parse_kexinit:
  42. debug2: kex_parse_kexinit: first_kex_follows 0
  43. debug2: kex_parse_kexinit: reserved 0
  44. debug2: mac_setup: found hmac-md5
  45. debug1: kex: server->client aes128-ctr hmac-md5 none
  46. debug2: mac_setup: found hmac-md5
  47. debug1: kex: client->server aes128-ctr hmac-md5 none
  48. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
  49. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  50. debug2: dh_gen_key: priv key bits set: 126/256
  51. debug2: bits set: 507/1024
  52. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  53. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  54. debug1: Server host key: RSA 6b:5d:04:71:76:78:56:96:56:92:a8:02:30:73:ee:fa
  55. debug1: Host '192.168.31.236' is known and matches the RSA host key.
  56. debug1: Found key in /root/.ssh/known_hosts:1
  57. debug2: bits set: 505/1024
  58. debug1: ssh_rsa_verify: signature correct
  59. debug2: kex_derive_keys
  60. debug2: set_newkeys: mode 1
  61. debug1: SSH2_MSG_NEWKEYS sent
  62. debug1: expecting SSH2_MSG_NEWKEYS
  63. debug2: set_newkeys: mode 0
  64. debug1: SSH2_MSG_NEWKEYS received
  65. debug1: Roaming not allowed by server
  66. debug1: SSH2_MSG_SERVICE_REQUEST sent
  67. debug2: service_accept: ssh-userauth
  68. debug1: SSH2_MSG_SERVICE_ACCEPT received
  69. debug2: key: root@kali (0xb8927190)
  70. debug2: key: /root/Desktop/dsa/1024/1917c9aa436e5d79d88d00923dada476-30003 (0xb89228d8)
  71. debug1: Authentications that can continue: publickey,password
  72. debug1: Next authentication method: publickey
  73. debug1: Offering RSA public key: root@kali
  74. debug2: we sent a publickey packet, wait for reply
  75. debug1: Authentications that can continue: publickey,password
  76. debug1: Offering DSA public key: /root/Desktop/dsa/1024/1917c9aa436e5d79d88d00923dada476-30003
  77. debug2: we sent a publickey packet, wait for reply
  78. debug1: Authentications that can continue: publickey,password
  79. debug2: we did not send a packet, disable method
  80. debug1: Next authentication method: password
  81. bob@192.168.31.236's password:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement