Metasploit mailing list archives

query about meterpreter


From: nramkey at gmail.com (Ramakrishna Nyayapathi)
Date: Fri, 4 May 2007 18:05:01 +0530

Hi all,
Many congrats to the metasploit team for writing such a wonderful tool.
I was wondering if it would be possible to obtain access to a remote host
through meterpreter-say a windows box running netcat or telnet server
without using any exploit?
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070504/32119153/attachment.htm>


Current thread: