永恒之蓝ms17-010漏洞复现

攻击机kali
靶机Windows Server 2003 3790 Service Pack 2 x86 (32-bit)

nmap -sV 192.168.220.129
Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-24 17:52 CST
Stats: 0:01:52 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
Service scan Timing: About 93.75% done; ETC: 17:54 (0:00:07 remaining)
Nmap scan report for bogon (192.168.220.129)
Host is up (0.00019s latency).
Not shown: 984 closed ports
PORT     STATE SERVICE       VERSION
53/tcp   open  domain?
80/tcp   open  http          Microsoft IIS httpd 6.0
135/tcp  open  msrpc         Microsoft Windows RPC
139/tcp  open  netbios-ssn   Microsoft Windows netbios-ssn
445/tcp  open  microsoft-ds  Microsoft Windows 2003 or 2008 microsoft-ds
1025/tcp open  msrpc         Microsoft Windows RPC
1028/tcp open  msrpc         Microsoft Windows RPC
1029/tcp open  msrpc         Microsoft Windows RPC
1032/tcp open  msrpc         Microsoft Windows RPC
1033/tcp open  msrpc         Microsoft Windows RPC
1034/tcp open  msrpc         Microsoft Windows RPC
1801/tcp open  msmq?
2103/tcp open  msrpc         Microsoft Windows RPC
2105/tcp open  msrpc         Microsoft Windows RPC
2107/tcp open  msrpc         Microsoft Windows RPC
3389/tcp open  ms-wbt-server Microsoft Terminal Service
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port53-TCP:V=7.80%I=7%D=9/24%Time=5D89E75F%P=x86_64-pc-linux-gnu%r(DNSV
SF:ersionBindReqTCP,20,"\0\x1e\0\x06\x81\x04\0\x01\0\0\0\0\0\0\x07version\
SF:x04bind\0\0\x10\0\x03");
MAC Address: 00:0C:29:EA:B0:C5 (VMware)
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2003

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 144.15 seconds

打开msfconsole
seach ms17-010
msf5 > search ms17-010

永恒之蓝ms17-010漏洞复现_第1张图片msf5 > use auxiliary/scanner/smb/smb_ms17_010
show options
永恒之蓝ms17-010漏洞复现_第2张图片永恒之蓝ms17-010漏洞复现_第3张图片永恒之蓝ms17-010漏洞复现_第4张图片永恒之蓝ms17-010漏洞复现_第5张图片可是靶机给打宕机了
永恒之蓝ms17-010漏洞复现_第6张图片下次再来复现

你可能感兴趣的:(漏洞复现)