Vulnerability reproduction: MS12-020 Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability

Vulnerability reproduction: MS12-020 Remote Desktop Protocol (RDP) Remote Code Execution Vulnerability

 

Attack: Kali2019

Drone: Win7 64 Wei

Problem-solving steps:

1. Open Kali2019 and Win7 64 bit IP address to determine how much

 

 

 

 2. Make sure the IP address, enter the Kali2019 of msf module, the module search ms12-020 attack

 

 3. The first module ms12-012, 2012-03-16, and using the following commands using

命令:use auxiliary/dos/windows/rdp/ms12_020_maxchannelids 

 

 4. Look at this ms12-020 configuration module

 

 The drone is configured rhosts IP address: 176.16.66.129, determining 3389 is turned on, the input exploit

 

 6.Win7 drones have successfully blue screen, a very interesting little experiment

 

 

 

 

Guess you like

Origin www.cnblogs.com/redHskb/p/11612572.html