RDP高危漏洞CVE-2019-0708 exp演示

[参考来源](https://github.com/TinToSer/bluekeep-exploit)

环境:Windows7 x64 专业版 sp1

  1. kali中执行命令
    git clone https://github.com/TinToSer/bluekeep-exploit.git

  2. 参考以下步骤
    How To use:
    Simply make folder named rdp (for convenience) in /usr/share/metasploit-framework/modules/exploits/windows/ paste this exploit file(cve_2019_0708_bluekeep_rce.rb) in the folder(rdp) and use ur metasploit skills
    git安装最新版本的路径/opt/metasploit-framework/embedded/framework/modules/exploits/windows/rdp,rdp文件夹为自己创建
    Also replace the files in following folders:- rdp.rb --> /usr/share/metasploit-framework/lib/msf/core/exploit/
    同理路径为/opt/metasploit-framework/embedded/framework/lib/msf/core/exploit
    rdp_scanner.rb --> /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp
    同理路径为/opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp
    cve_2019_0708_bluekeep.rb --> /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp
    同理路径为/opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp

    like: use exploit/windows/rdp/cve_2019_0708_bluekeep_rce
    and then ur general concepts of setting rhosts,lhost,payload etc
    Thanks to the Genius Group of People for their wonderful work
    Note:[I am not the developer of this exploit but only an ethusiast of learning exploits]

  3. scanner
    RDP高危漏洞CVE-2019-0708 exp演示_第1张图片

  4. exploit
    RDP高危漏洞CVE-2019-0708 exp演示_第2张图片
    RDP高危漏洞CVE-2019-0708 exp演示_第3张图片

  5. 证明成功
    RDP高危漏洞CVE-2019-0708 exp演示_第4张图片

你可能感兴趣的:(安全,RDP,windows)