📜  openssh 漏洞利用 - 任何代码示例

📅  最后修改于: 2022-03-11 14:57:27.405000             🧑  作者: Mango

代码示例1
┌─[justin@parrot]─[~/projects/CVE-2018-15473-Exploit]
└──╼ $python sshUsernameEnumExploit.py --help
usage: sshUsernameEnumExploit.py [-h] [--port PORT] [--threads THREADS]
                                 [--outputFile OUTPUTFILE]
                                 [--outputFormat {list,json,csv}]
                                 (--username USERNAME | --userList USERLIST)
                                 hostname

positional arguments:
  hostname              The target hostname or ip address

optional arguments:
  -h, --help            show this help message and exit
  --port PORT           The target port
  --threads THREADS     The number of threads to be used
  --outputFile OUTPUTFILE
                        The output file location
  --outputFormat {list,json,csv}
                        The output file location
  --username USERNAME   The single username to validate
  --userList USERLIST   The list of usernames (one per line) to enumerate through