---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- Debian OpenSSH - (Authenticated) Remote SELinux Privilege Escalation | exploits/linux/remote/6094.txt Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service | exploits/multiple/dos/1572.pl FreeBSD OpenSSH 3.5p1 - Remote Command Execution | exploits/freebsd/remote/17462.txt Novell Netware 6.5 - OpenSSH Remote Stack Overflow | exploits/novell/dos/14866.txt OpenSSH 1.2 - '.scp' File Create/Overwrite | exploits/linux/remote/20253.sh OpenSSH 2.3 < 7.7 - Username Enumeration | exploits/linux/remote/45233.py OpenSSH 2.3 < 7.7 - Username Enumeration (PoC) | exploits/linux/remote/45210.py OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One | exploits/unix/remote/21314.txt OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow | exploits/linux/remote/21402.txt OpenSSH 3.x - Challenge-Response Buffer Overflow (1) | exploits/unix/remote/21578.txt OpenSSH 3.x - Challenge-Response Buffer Overflow (2) | exploits/unix/remote/21579.txt OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service | exploits/multiple/dos/2444.sh OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation | exploits/linux/local/41173.c OpenSSH 7.2 - Denial of Service | exploits/linux/dos/40888.py OpenSSH 7.2p1 - (Authenticated) xauth Command Injection | exploits/multiple/remote/39569.py OpenSSH 7.2p2 - Username Enumeration | exploits/linux/remote/40136.py OpenSSH < 6.6 SFTP (x64) - Command Execution | exploits/linux_x86-64/remote/45000.c OpenSSH < 6.6 SFTP - Command Execution | exploits/linux/remote/45001.py OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Esc | exploits/linux/local/40962.txt OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading | exploits/linux/remote/40963.txt OpenSSH < 7.7 - User Enumeration (2) | exploits/linux/remote/45939.py OpenSSH SCP Client - Write Arbitrary Files | exploits/multiple/remote/46516.py OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident | exploits/linux/remote/26.sh OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool | exploits/linux/remote/25.c OpenSSHd 7.2p2 - Username Enumeration | exploits/linux/remote/40113.txt Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack | exploits/multiple/remote/3303.sh glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read | exploits/linux/local/258.sh ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result ---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- OpenSSH 2.3 < 7.7 - Username Enumeration | exploits/linux/remote/45233.py OpenSSH 2.3 < 7.7 - Username Enumeration (PoC) | exploits/linux/remote/45210.py OpenSSH 7.2 - Denial of Service | exploits/linux/dos/40888.py OpenSSH 7.2p1 - (Authenticated) xauth Command Injection | exploits/multiple/remote/39569.py OpenSSH 7.2p2 - Username Enumeration | exploits/linux/remote/40136.py OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Esc | exploits/linux/local/40962.txt OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading | exploits/linux/remote/40963.txt OpenSSH < 7.7 - User Enumeration (2) | exploits/linux/remote/45939.py OpenSSHd 7.2p2 - Username Enumeration | exploits/linux/remote/40113.txt ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result ---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- Nostromo - Directory Traversal Remote Command Execution (Metasploit) | exploits/multiple/remote/47573.rb nostromo 1.9.6 - Remote Code Execution | exploits/multiple/remote/47837.py nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution | exploits/linux/remote/35466.sh ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result ---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- nostromo 1.9.6 - Remote Code Execution | exploits/multiple/remote/47837.py nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution | exploits/linux/remote/35466.sh ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result ---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- nostromo 1.9.6 - Remote Code Execution | exploits/multiple/remote/47837.py nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution | exploits/linux/remote/35466.sh ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result ---------------------------------------------------------------------------------------------- ---------------------------------------- Exploit Title | Path | (/usr/share/exploitdb/) ---------------------------------------------------------------------------------------------- ---------------------------------------- nostromo 1.9.6 - Remote Code Execution | exploits/multiple/remote/47837.py ---------------------------------------------------------------------------------------------- ---------------------------------------- Shellcodes: No Result