Metasploit

Metasploit

1
msfdb init && msfconsole

启动MSF

1
2
3
4
5
search [vul_name]
use [module_name]
show options
set RHOSTS [IP]
run

检测靶机是否存在漏洞

1
2
3
4
5
6
7
use [module_name]
set RHOST [dest_IP]
set LHOST [src_IP]
set payload [PAYLOAD_NAME]
set RPORT 445
set target 0 
run    //执行

进行漏洞利用

Licensed under CC BY-NC-SA 4.0
Maybe making a better tomorrow...
Built with Hugo
Theme Stack designed by Jimmy