2019
05.01

Yum Package Manager Persistence

This Metasploit module will run a payload when the package manager is used. No handler is run automatically so you must configure an appropriate exploit/multi/handler to connect. Module modifies a yum plugin to launch a binary of choice. grep -F ‘enabled=1’ /etc/yum/pluginconf.d/ will show what plugins are currently enabled on the system.

No Comment.

Add Your Comment

You must be logged in to post a comment.