Metasploit mailing list archives

Exploit msrpc_dcom_ms03_026


From: hdm at metasploit.com (H D Moore)
Date: Thu, 2 Mar 2006 00:18:28 -0600

Windows 2003 SP1 is not vulnerable to this flaw.

-HD

On Thursday 02 March 2006 00:15, Penetrate Penetrate wrote:
Am trying to use msrpc_dcom_ms03_026 exploit against a win2003 server
SP1 which has administrator password set and all other settings are
default. Am using win32_reverse payload.
Am unable to get revese command shell back to my system.



Current thread: