Rapid7 Vulnerability & Exploit Database

Cron Persistence

Back to Search

Cron Persistence

Disclosed
07/01/1979
Created
05/30/2018

Description

This module will create a cron or crontab entry to execute a payload. The module includes the ability to automatically clean up those entries to prevent multiple executions. syslog will get a copy of the cron entry.

Author(s)

  • h00die <mike@shorebreaksecurity.com>

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/cron_persistence
msf exploit(cron_persistence) > show targets
    ...targets...
msf exploit(cron_persistence) > set TARGET < target-id >
msf exploit(cron_persistence) > show options
    ...show and set options...
msf exploit(cron_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;