Forum Thread: General Question

Ok, now lets say that im a guy sitting behind mt laptop in my house;

and i want to hack into my friend's computer (who is in another city) using Metasploit. he has a windows SERVER system with a static IP (and i know his IP). when i search windows server 2008 in metasploit search, the best shown exploit is "ms09-050-smb2-negotiate-func-index".(should have used "UNDERLINEs" instead of "DASHEs" :D)

I set my payload to "windows-meterpreter-bind-tcp", set the LPORT to 8080,and set the RHOST to my friend's IP. but the exploit always fails.

I know that my friend's system is not patched for this bug, So what is the problem in my Work???

7 Responses

LHOST? Did you open port 8080 on your router?

theres no LHOST ! theres just LPORT==>8080

Right, sorry, I was in a hurry.

it means i listen on port 8080 on my linux system.

I think you have to port forward the port 8080 on your router maybe?
But then he is maybe not open to port 8080 on his side I don't know

He only needs to open 8080 in his router.

yeah, thank you! i got it.

Share Your Thoughts

  • Hot
  • Active