SSH (secure shell) enumeration with Metasploit

SSH enumeration – SSH is the abbreviation of Secure Shell, a service that helps you manage your infrastructure remotely and securely. If the administrator wants to access a remote computer, ssh is the real choice. SSH provides password and public key authentication. The protocol also uses strong encryption algorithms to encrypt communications to reduce the risk of man-in-the-middle (MitM) attacks. The standard SSH port is 22.

Usage secure Shell

  1. Secure access to the remote devices.
  2. Secure file transfer
  3. Run commands on remote devices in a secure manner
  4. Help in managing network devices and servers securely. Extensive use in managing data centers.

How to use ssh enumeration in Metasploit

Step 1:

First, we need to open the Metasploit so type the following command

									msfconsole -q				

Step 2:

Now find the SSH enumeration modules so type the below quires

									search ssh type:auxiliary				

SSH (secure shell) enumeration with Metasploit

Step 3:

Now choose which module you want to enumerate with help of the use command. I choose the version enumeration module

Step 4:

After that type the below command this will help you to show the required parameter. In my case this version enumeration module need RHOSTS

SSH (secure shell) enumeration with Metasploit

Step 5:

Execute this module with the run command 

SSH (secure shell) enumeration with Metasploit

In my case, my target website does not have an ssh connection. If The ssh connection have means this module shows the complete details

Post a Comment

Previous Post Next Post