-
Employee of the month -inspect code
-
nmap scan to see services running nmap -sV Ip
-
metasploit msfconsole -search for exploit set payload set RHOSTS set RPORT exploit
-
get exploit use netcat to setup a
Employee of the month -inspect code
nmap scan to see services running nmap -sV Ip
metasploit msfconsole -search for exploit set payload set RHOSTS set RPORT exploit
get exploit use netcat to setup a