List of questions
Related questions
Question 74 - PT0-003 discussion
A penetration tester enumerates a legacy Windows host on the same subnet. The tester needs to select exploit methods that will have the least impact on the host's operating stability. Which of the following commands should the tester try first?
A.
responder -I eth0 john responder_output.txt <rdp to target>
B.
hydra -L administrator -P /path/to/pwlist.txt -t 100 rdp://<target_host>
C.
msf > use <module_name> msf > set <options> msf > set PAYLOAD windows/meterpreter/reverse_tcp msf > run
D.
python3 ./buffer_overflow_with_shellcode.py <target> 445
Your answer:
0 comments
Sorted by
Leave a comment first