Skip to main content
Article
Penetration and security of openssh remote secure shell service on raspberry Pi 2
2018 9th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2018 - Proceedings
  • Hesham H. Alsaadi, Zayed University
  • Monther Aldwairi, Zayed University
  • May Al Taei, Zayed University
  • Mansoor Albuainain, Zayed University
  • Maktoom Alkubaisi, Zayed University
Document Type
Conference Proceeding
Publication Date
3-29-2018
Abstract

© 2018 IEEE. This research presents a penetration testing approach to help secure OpenSSH service on Raspberry Pi 2. The study discusses a technique for penetrating Debian v7.1p2, installed on Raspberry Pi 2, using Kali Linux. We exploit the vulnerability found in SSH protocol exchange keys, which causes multiple CRLF injections in Raspberry Pi 2 Model B, allowing remote authenticated users to bypass intended shell-command restrictions via well crafted X11 data forwarding. We propose an innovative security model to solve the issues of allowing remote authentication access using SSH protocol exchange keys without affecting the encrypted protocols transmissions. We conclude with recommendations on how to securely mitigate MITM attacks using our secure proposed model.

ISBN
9781538636626
Publisher
Institute of Electrical and Electronics Engineers Inc.
Disciplines
Keywords
  • Man-in-the-middle attack,
  • OpenSSH,
  • Penetration testing,
  • Raspberry Pi 2,
  • Remote authentication,
  • Vulnerability assessment
Scopus ID
85050911884
Indexed in Scopus
Yes
Open Access
No
https://doi.org/10.1109/NTMS.2018.8328710
Citation Information
Hesham H. Alsaadi, Monther Aldwairi, May Al Taei, Mansoor Albuainain, et al.. "Penetration and security of openssh remote secure shell service on raspberry Pi 2" 2018 9th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2018 - Proceedings Vol. 2018-January (2018) p. 1 - 5
Available at: http://works.bepress.com/monther-aldwairi/28/