Friday, May 15, 2009

Using NetCat as a Backdoor



In this video a windows RPC exploit is used with the help of Metasploit on Backtrack.After exploiting the RPC vulnerability in windows,hacker uploads Netcat tool to regain access when ever he wants.

No comments: