Jump to content

cmd105

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

394 profile views

cmd105's Achievements

Newbie

Newbie (1/14)

  1. I would also think that metasploit should not give this amount of trouble for such a simple exploit. I installed this Kaly dist. very recently and only have the official repos on it so I am completely lost on why the issue is happening. I will keep on researching, thanks for your input.
  2. Mh.. I have it updated to the latest, 4.11.1, also just ran a msfupdate to be sure. Kali is also updated, upgraded and dist-upgraded to the max. Do you think it is something with my configuration? I would expect that more people would have this problem but I scoured the internet and didn't find any nothing pertaining this exact issue.
  3. Just to add something, I am able to connect to my IPad from Kali using the "SSH 192.168.1.2" command and then inserting the root password. Just not able to connect directly from metasploit...
  4. Thanks Cooper. I followed your suggestion and attempted the attack my IPad using armitage with Wireshark listening. Screenshots are attached, so my machine is 192.168.1.5 and I am trying to attack my IPad 192.168.1.2. As far as I can see, it seems that the OpenSSH versions are different on both my IPad and my Kali Linux (V6.7 vs V5.0) machine am I right? I have checked on my Ipad and I have version 6.7 installed, regarding my Kali Linux machine, everything is updated and upgraded properly and it seems that v6.7 is also installed..any ideas?
  5. Hi guys, I recently started learning more about ethical hacking and stumbled upon metasploit. It is a great tool but I am having an issue on a pen test, which is the following. I am trying to exploit my IPad Air- IOS 8.1.1 Jailbroken and I am using the exploit "exploit/apple_ios/ssh/cydia_default_ssh". Also the OS I am running is Kali Linux. I am able to setup the RHOST with my IP Address (192.168.1.2) and the default port 22. This data is confirmed and accurate as I did a nmap scan just before that showed me that the port 22 was open on that IP. Everything seems fine until i try to run the exploit, what happens is this: [*] 192.168.1.2:22 - Attempt to login as 'root' with password 'alpine' [-] 192.168.1.2:22 SSH Error: Net::SSH::Exception : could not settle on kex algorithm [*] 192.168.1.2:22 - Attempt to login as 'mobile' with password 'dottie' [-] 192.168.1.2:22 SSH Error: Net::SSH::Exception : could not settle on kex algorithm I have left the root:alpine login as per default in my ipad. I had even changed the password in my Ipad's terminal and tried to login via Armitage with SSH Login and the updated credentials. Still, I am always getting the same error and not sure what is going on. Can anyone help here? Cheers
×
×
  • Create New...