Rapid7 Vulnerability & Exploit Database

APT Package Manager Persistence

Back to Search

APT Package Manager Persistence

Disclosed
03/09/1999
Created
04/28/2019

Description

This module will run a payload when the package manager is used. No handler is ran automatically so you must configure an appropriate exploit/multi/handler to connect. This module creates a pre-invoke hook for APT in apt.conf.d. The hook name syntax is numeric followed by text.

Author(s)

  • Aaron Ringo

Platform

Linux,Unix

Architectures

cmd, x86, x64, armle, aarch64, ppc, mipsle, mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/apt_package_manager_persistence
msf exploit(apt_package_manager_persistence) > show targets
    ...targets...
msf exploit(apt_package_manager_persistence) > set TARGET < target-id >
msf exploit(apt_package_manager_persistence) > show options
    ...show and set options...
msf exploit(apt_package_manager_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;