Rooting pWnOS

Heyyo these days I was sick and bored. So taught of taking some adventure in penetration testing. I’ve made a short video on rooting pWnOS. You can download it over here: http://pwnos.com/files/pWnOS_v2.0.7z

[youtube=http://www.youtube.com/watch?v=k1JHGfYackc&feature=youtu.be]

I have explained the complete penetration testing scenario which basically you can understand 🙂

Well as Nessus found out a vulnerability in port 22 which is in the SSH service I basically applied that exploit which is the Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit. Download the keys: http://exploit-db.com/sploits/debian_ssh_rsa_2048_x86.tar.bz2

This is localroot exploit I used: http://www.exploit-db.com/exploits/5092/

 

Rewarded By NCSC of Netherlands!

I got rewarded from the National Cyber Security Centrum (NCSC) of Netherlands for responsibly reporting a vulnerability in one their government websites. You can find out more information about their responsible disclosure over here https://www.ncsc.nl/actueel/nieuwsberichten/leidraad-responsible-disclosure.html .

large1 shortn

Thank you very much for the Reward!