Rapid7 Vulnerability & Exploit Database

Freesshd Authentication Bypass

Back to Search

Freesshd Authentication Bypass

Disclosed
08/11/2010
Created
05/30/2018

Description

This module exploits a vulnerability found in FreeSSHd <= 1.2.6 to bypass authentication. You just need the username (which defaults to root). The exploit has been tested with both password and public key authentication.

Author(s)

  • Aris
  • kcope
  • Daniele Martini <cyrax@pkcrew.org>
  • Imran E. Dawoodjee <imrandawoodjee <Imran E. Dawoodjee <imrandawoodjee@infosec@gmail.com> (minor improvements)>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ssh/freesshd_authbypass
msf exploit(freesshd_authbypass) > show targets
    ...targets...
msf exploit(freesshd_authbypass) > set TARGET < target-id >
msf exploit(freesshd_authbypass) > show options
    ...show and set options...
msf exploit(freesshd_authbypass) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;