Backtrack – How to enable ssh Access

On Backtrack 4 Box i need to access through ssh also need to enable .so here you go how to enable SSH on BT-4

root@Kartook:~# sshd-generate
Generating public/private rsa1 key pair.
Your identification has been saved in /etc/ssh/ssh_host_key.
Your public key has been saved in /etc/ssh/ssh_host_key.pub.
The key fingerprint is:
34:ea:36:7f:12:c8:01:a7:ea:e0:fb:d5:cd:75:ee:a5 root@bt
The key’s randomart image is:
+–[RSA1 2048]—-+
|                                 |
|       . .                   |
|         +   o               |
|       . .o .             |
|     . ..oS   . .     |
|. .   .+ + . o       |
|.o     .+. +     . . |
| .. .. o. . . o   |
| .o.       .o     E     |
+—————–+
Generating public/private rsa key pair.
Your identification has been saved in /etc/ssh/ssh_host_rsa_key.
Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub.
The key fingerprint is:
31:ee:1d:77:1a:99:21:8d:1f:a1:53:1e:ff:b2:4a:ed root@bt
The key’s randomart image is:
+–[ RSA 2048]—-+
|                       +       |
|                     * +     |
|               o = = .   |
|             . o + = . |
|               S . * o .|
|             . . o = o |
|               . . o o   |
|                     . o     |
|                       . E   |
+—————–+
Generating public/private dsa key pair.
Your identification has been saved in /etc/ssh/ssh_host_dsa_key.
Your public key has been saved in /etc/ssh/ssh_host_dsa_key.pub.
The key fingerprint is:
84:6c:54:be:22:b0:c3:71:61:1e:07:09:37:67:ae:9d root@bt
The key’s randomart image is:
+–[ DSA 1024]—-+
|   ..Bo=..               |
|     +.@ o                 |
|   o o = o               |
| . = + o .             |
|   + o E S               |
|     . . .                 |
|                                 |
|                                 |
|                                 |
+—————–+
root@Kartook:~# /etc/init.d/ssh start
* Starting OpenBSD Secure Shell server sshd                                                             [ OK ] root@bt:~# netstat -antp | grep 22
tcp               0           0 0.0.0.0:22                           0.0.0.0:*                             LISTEN           6111/sshd
tcp6             0           0 :::22                                     :::*                                       LISTEN           6111/sshd
root@bt:~#

1 thoughts on “Backtrack – How to enable ssh Access

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.