week 8 msfexploit

we tried to perform msfexploit on the eternalblue vulnerability.

msfexploit is a tool to use the vulnerabilities using given payloads below is a search on eternalblue

then user should check by using the auxiliary to check if the target is the response

after confirming the target is vulnerable then we should input all the data into the Metasploit.

the screenshot is below shows the process being doen and set up a reverse_tcp connection with access to its cmd

Leave a Comment

Please note: Comment moderation is enabled and may delay your comment. There is no need to resubmit your comment.