Metasploit mailing list archives

MS08-067 on TCP 139


From: hdm at metasploit.com (H D Moore)
Date: Sun, 23 Nov 2008 14:07:41 -0600

Same way as port 445, just with a session request. 

set RPORT 139
set SMBDirect false
exploit

On Sunday 23 November 2008, Danilo Nascimento wrote:
Does metasploit exploit vulnerability MS08-067 on TCP/139? If yes, how?





Current thread: