You are on page 1of 3

3.

2: Quét máy Metasploitable bằng nmap:

- Scan port 139 netbios over TCP/IP:

-Scan port 445 TCP( “SMB– Sever Messages Block”):

3.3. Exploit Samba version:


3.4: Exploit samba to open Shell:

You might also like