摘要: Generating Shellcode & Gaining Root 1.Generate the shellcode on Kali Linux. LHOST is the IP of Kali Linux. 2. Write the exploit.py and chmod the 777 r 阅读全文
posted @ 2019-07-01 23:08 晨风_Eric 阅读(244) 评论(0) 推荐(0) 编辑
摘要: Finding the Right Module(mona) Mona Module Project website: https://github.com/corelan/mona 1. Download mona.py, and drop it into the 'OyCommands' fil 阅读全文
posted @ 2019-07-01 22:25 晨风_Eric 阅读(236) 评论(0) 推荐(0) 编辑