smb exploit windows xp by using metasploit or msfconsole

the first one we got used to his manner to metasploit:

and secondly we find him smb in windows before ny ways search smb

the three now we use exploit him with module: use exploit/windows/smb/ms08_067_netapi

After signing in to exploit. now we set the IP target (windows) with set RHOST. but before that we see the first option module from exploitnya

and now began to set his ip after it checks again. in the show option is not entered or his ip we are already in the set.

After all set now when you sign in to sign in to exploit meterpreter


to see screenshots at desktop windows xp programs on its meterpreter > Screenshot.
 
the last one to enter the system32 of windows via cmd shell and its type will be displayed as [...].
completed
the tutorial on Windows xp using smb exploit metasploit firmwork. thanks may be useful.

0 comments:

Post a Comment