Rapid7 Vulnerability & Exploit Database

Apple iOS Default SSH Password Vulnerability

Back to Search

Apple iOS Default SSH Password Vulnerability

Disclosed
07/02/2007
Created
05/30/2018

Description

This module exploits the default credentials of Apple iOS when it has been jailbroken and the passwords for the 'root' and 'mobile' users have not been changed.

Author(s)

  • hdm <x@hdm.io>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/apple_ios/ssh/cydia_default_ssh
msf exploit(cydia_default_ssh) > show targets
    ...targets...
msf exploit(cydia_default_ssh) > set TARGET < target-id >
msf exploit(cydia_default_ssh) > show options
    ...show and set options...
msf exploit(cydia_default_ssh) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;