Forum Thread: How to Exploit Windows XP with Netapi Vulnerability

From This Post I Am Going To Begin A Series Of Metasploit Tutorials. This Is A Simple Tutorial That Will Give You A Basic Introduction About Exploit And Related Stuffs. I Would Like To Start From The Beginning , So Every One Can Understand Metasploit And They Can Master Them.

And From This Tutorial You Will Understand How You Can Exploit A Windows XP System With Netapi Vulnerability .

Video Tutorial

8 Responses

msf exploit(ms08067netapi) > exploit

* Started bind handler
* Automatically detecting the target...
* Fingerprint: Windows XP - Service Pack 3 - lang:English
* Selected Target: Windows XP SP3 English (AlwaysOn NX)
* Attempting to trigger the vulnerability...
msf exploit(ms08067netapi) >

------------------------------------------------------

I just get a prompt back. What happened here?

Don't get how a screenie can help more than copying the CLI content... well, here it is. 445 was open, all options set.

Help me Please i exploit window xp but not sent sesessions

I had the same problem when exploiting new computers ....

I began exploiting six computers in a day .. and on my third day of exploiting with different techniques .. I found out my netapi vulnerability payload wasn't working anymore ....

I fixed it by the following and i know many of you aren't gonna like 3

  1. Refresh or Reboot Kali
  2. Check for any firewall enabled device on your Lan
  3. Re-install Kali Linux if the above failed

Peace-out

#Sky

I'm having the same problem as the person you replied to. I followed your steps and even switched from Kali to WeakerThan6, but I'm still having the same problem.

Any Ideas?

Share Your Thoughts

  • Hot
  • Active