近期在大佬群里各种炫技,各种工具使用,漏洞利用与复现,感觉自己常规安全测试就是个小学生,于是好心的大佬发了个Rapid7Setup-Windows64.exe的渗透工具,但是自己的电脑安装了,破解不了,导致失败,首轮就失败告终了,最后没办法安装Metasploit6

先对工具来个自我介绍把:

Metasploit Framework(MSF) 是一款开源安全漏洞检测工具,其中附带数千个已知的软件漏洞,并能保持持续更新状态,Metasploit可以用来进行信息收集 、漏洞探测、漏洞利用、以及后渗透的一些操作,功能强大,

在KaLi中集成了Metasploit工具,接下来就介绍该工具的安装以及一些使用方法吧!

第一步当然就是获取安装包啊,下载地址

https://windows.metasploit.com/

第二步:自然是安装了一键next(我安装在默认目录下无所谓啦 C盘空间就是大) 

第三步:运行程序,执行C:\metasploit-framework\bin的msfconsole.bat文件等30s左右(可配置环境变量此处忽略)这不安装成功了哈

windows安装Metasploit-LMLPHP

 第四步:当然是耍耍耍

msf6 > search ms12-020

Matching Modules
================

   #  Name                                              Disclosure Date  Rank    Check  Description
   -  ----                                              ---------------  ----    -----  -----------
   0  auxiliary/scanner/rdp/ms12_020_check                               normal  Yes    MS12-020 Microsoft Remote Desktop Checker
   1  auxiliary/dos/windows/rdp/ms12_020_maxchannelids  2012-03-16       normal  No     MS12-020 Microsoft Remote Desktop Use-After-Free DoS


Interact with a module by name or index. For example info 1, use 1 or use auxiliary/dos/windows/rdp/ms12_020_maxchannelids

msf6 > use auxiliary/server/rdp/ms12_020_check
[-] No results from search
[-] Failed to load module: auxiliary/server/rdp/ms12_020_check
msf6 > use auxiliary/scanner/rdp/ms12_020_check
msf6 auxiliary(scanner/rdp/ms12_020_check) > shpow options
[-] Unknown command: shpow
msf6 auxiliary(scanner/rdp/ms12_020_check) > show options

Module options (auxiliary/scanner/rdp/ms12_020_check):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html
   RPORT    3389             yes       Remote port running RDP (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)


View the full module info with the info, or info -d command.

msf6 auxiliary(scanner/rdp/ms12_020_check) >

补充一点内容吧

哈哈到此为止了,继续研究今天就到这里了

04-11 09:49