Rapid7 Vulnerability & Exploit Database

rsh Authentication Scanner

Back to Search

rsh Authentication Scanner

Created
05/30/2018

Description

This module will test a shell (rsh) service on a range of machines and report successful logins. NOTE: This module requires access to bind to privileged ports (below 1024).

Author(s)

  • jduck <jduck@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/rservices/rsh_login
msf auxiliary(rsh_login) > show actions
    ...actions...
msf auxiliary(rsh_login) > set ACTION < action-name >
msf auxiliary(rsh_login) > show options
    ...show and set options...
msf auxiliary(rsh_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;