module

APT Package Manager Persistence

Disclosed
Mar 9, 1999
Created
Apr 28, 2019

Description

This module will run a payload when the package manager is used. No
handler is ran automatically so you must configure an appropriate
exploit/multi/handler to connect. This module creates a pre-invoke hook
for APT in apt.conf.d. The hook name syntax is numeric followed by text.

Author

Aaron Ringo

Platform

Linux,Unix

Architectures

cmd, x86, x64, armle, aarch64, ppc, mipsle, mipsbe

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':


msf > use exploit/linux/local/apt_package_manager_persistence
msf exploit(apt_package_manager_persistence) > show targets
...targets...
msf exploit(apt_package_manager_persistence) > set TARGET < target-id >
msf exploit(apt_package_manager_persistence) > show options
...show and set options...
msf exploit(apt_package_manager_persistence) > exploit

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.