Rapid7 Vulnerability & Exploit Database

rc.local Persistence

Back to Search

rc.local Persistence

Disclosed
10/01/1980
Created
03/19/2019

Description

This module will edit /etc/rc.local in order to persist a payload. The payload will be executed on the next reboot.

Author(s)

  • Eliott Teissonniere

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/rc_local_persistence
msf exploit(rc_local_persistence) > show targets
    ...targets...
msf exploit(rc_local_persistence) > set TARGET < target-id >
msf exploit(rc_local_persistence) > show options
    ...show and set options...
msf exploit(rc_local_persistence) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;