Skip to content

Conversation

h00die
Copy link
Contributor

@h00die h00die commented Aug 24, 2025

Updates apt_package_manager_persistence to the new persistence mixin. Part of #20374

Verification

  • Start msfconsole
  • exploit the box somehow (ssh_login for instance)
  • use exploit/linux/persistence/apt_package_manager
  • set SESSION <id>
  • set PAYLOAD cmd/unix/reverse_python
  • exploit
  • Verify persistence is created, and you get a new session if apt is run
  • Verify cleanup works
  • Document is updated and correct

@h00die
Copy link
Contributor Author

h00die commented Sep 1, 2025

I emailed ATT&CK to ask what they suggest this module's technique would fall under, just noting it here.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant