Rapid7 Vulnerability & Exploit Database

Test SSH Github Access

Back to Search

Test SSH Github Access

Created
12/01/2019

Description

This module will attempt to test remote Git access using (.ssh/id_* private keys). This works against GitHub and GitLab by default, but can easily be extended to support more server types.

Author(s)

  • Wyatt Dahlenburg ( <Wyatt Dahlenburg (@wdahlenb)>

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ssh/ssh_enum_git_keys
msf auxiliary(ssh_enum_git_keys) > show actions
    ...actions...
msf auxiliary(ssh_enum_git_keys) > set ACTION < action-name >
msf auxiliary(ssh_enum_git_keys) > show options
    ...show and set options...
msf auxiliary(ssh_enum_git_keys) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;