Exploitation

I copied my own idrsa.pub key and placed it in an authorizedkeys file. I later uploaded the file to a folder using the following syntax.

╰─ rsync -av /home/kali/Fail/authorized_keys rsync://192.168.143.126/fox/.ssh/

I changed the permissions of the id_rsa.pub to 400 and we were able to log in.

Last updated