Skip to content

MOffSec/OpenSSH_4.7p1-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

OpenSSH 4.7p1 CVE-2008-5161 Exploit

Exploit Description

The script first checks the version of the target SSH service to confirm that it is running OpenSSH version 4.7p1. If the version is correct, the script sets up the necessary parameters for the brute-force attack using a list of usernames and passwords from a wordlist file. The script then launches the exploit and waits for it to complete.

Once the exploit is completed, the script retrieves any active sessions that have been created and enters an interactive mode that allows the user to interact with the session.

To use this exploit, you must have the Metasploit Framework installed and configured on your system. You will also need to have a target system with OpenSSH version 4.7p1 installed and running.

Setup Instructions

1. Set up a target system with OpenSSH version 4.7p1. You can use a virtual machine such as Metasploitable2 for this purpose.

image

2. Install the Metasploit Framework on your system. You can download and install it from the Metasploit website.

3. Clone or download the exploit code from the GitHub repository.

image

4. Install the Pwntools library by running the command pip install pwntools.

image

5. Check your Target IP

image

In my case Its:-> 192.168.1.5

image

Move to the exploit directory and give the execute permission to the exploit script by running the command ' chmod +x openssh_4.7p1.py '

image

After all the setup, Now run the Exploit by gaving the Target IP

Produce_0.mp4

And here We Are In ( For The Win) and Enjoy The InterActive shell.

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages