Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Broken / unfunctional #1

Closed
kranercc opened this issue Sep 15, 2019 · 11 comments
Closed

Broken / unfunctional #1

kranercc opened this issue Sep 15, 2019 · 11 comments
Assignees
Labels
question Further information is requested

Comments

@kranercc
Copy link

Username sniffing doesn't work neither does the password

@Greg-2600
Copy link
Owner

What operating system and openssh server version are you testing against?

@kranercc
Copy link
Author

ubuntu 18.04 latest openssh server

@Greg-2600
Copy link
Owner

Greg-2600 commented Sep 15, 2019

That was exactly my test bed, great.

Let's talk password extraction first. Did you allow for the 4096 byte sed buffer to fill? This could take 10+ login attempts before you start seeing output.

@Greg-2600 Greg-2600 self-assigned this Sep 15, 2019
@Greg-2600
Copy link
Owner

Closing - unable to reproduce. Please let me know if you still have an issue after waiting for buffer to fill.

@kranercc
Copy link
Author

It is still not showing output even after a bruteforce with 100 login attempts

@Greg-2600 Greg-2600 reopened this Sep 17, 2019
@Greg-2600
Copy link
Owner

reopened.

@Greg-2600
Copy link
Owner

please confirm you have strace installed - this should be a feature of this program anyway.

@Greg-2600
Copy link
Owner

Greg-2600 commented Sep 17, 2019

When you run this command, do you get a PID that belongs to the SSHd parent process?:

ps aux|grep "sshd -D"|grep -v grep|awk {'print $2'}

If not, that's the bug - and is related to portability. I was incorrect about Ubuntu being my test bed - this was developed on a raspberry pi.

If so, let's see if strace is giving you output at all.
Use the pid of your parent SSHd process, and try attaching strace to it:

strace -e trace=read -e read=6 -f -p {SSH PID}

@kranercc
Copy link
Author

jesus christ, i told you i have everything installed, your script doesn't show any even after a bruteforce attack on it, just delete it permanetly from github and stop trying to make yourself look good, your script is abysmal

@Greg-2600
Copy link
Owner

LOL

@Greg-2600 Greg-2600 added the question Further information is requested label Sep 20, 2019
Repository owner locked as too heated and limited conversation to collaborators Sep 20, 2019
@Greg-2600 Greg-2600 pinned this issue Sep 20, 2019
@Greg-2600
Copy link
Owner

I could not have asked for a better first issue. Hopefully this guy doesn't yell at his mom when whining about another hot pocket.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

2 participants