Attack Default SSH Username/Passwords Using Metasploitby@fatman
3,504 reads
3,504 reads

Attack Default SSH Username/Passwords Using Metasploit

by Scott Eggimann5mJuly 7th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

This is a simple brute force method to connect to a Unix machine using SSH in our pentesting lab. The target machine, a Raspberry Pi running the Kali Linux OS is up-to-date and no other changes were made to the operating system. The success of this exploit is banking on the fact that admins do not change the default login credentials. We are using common default usernames and passwords for this exploit. We need to set up some files and configure Metasploit to exploit the Raspberry Pi victim’s server.

Company Mentioned

Mention Thumbnail
featured image - Attack Default SSH Username/Passwords Using Metasploit
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

About @fatman
LEARN MORE ABOUT @FATMAN'S
EXPERTISE AND PLACE ON THE INTERNET.

Share Your Thoughts

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman
Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
L O A D I N G
. . . comments & more!