大家好,又见面了,我是你们的朋友全栈君。如果您正在找激活码,请点击查看最新教程,关注关注公众号 “全栈程序员社区” 获取激活教程,可能之前旧版本教程已经失效.最新Idea2022.1教程亲测有效,一键激活。
Jetbrains全系列IDE使用 1年只要46元 售后保障 童叟无欺
msfconsole启动msf控制台后
└─msfconsole 2 ⨯
. .
.
dBBBBBBb dBBBP dBBBBBBP dBBBBBb . o
‘ dB’ BBP
dB’dB’dB’ dBBP dBP dBP BB
dB’dB’dB’ dBP dBP dBP BB
dB’dB’dB’ dBBBBP dBP dBBBBBBB
dBBBBBP dBBBBBb dBP dBBBBP dBP dBBBBBBP
. . dB’ dBP dB’.BP
| dBP dBBBB’ dBP dB’.BP dBP dBP
–o– dBP dBP dBP dB’.BP dBP dBP
| dBBBBP dBP dBBBBP dBBBBP dBP dBP
.
.
o To boldly go where no
shell has gone before
=[ metasploit v6.1.28-dev ]
+ — –=[ 2197 exploits – 1163 auxiliary – 400 post ]
+ — –=[ 596 payloads – 45 encoders – 11 nops ]
+ — –=[ 9 evasion ]
Metasploit tip: View all productivity tips with the
tips command
msf6 > banner
Call trans opt: received. 2-19-98 13:24:18 REC:Loc
Trace program: running
wake up, Neo…
the matrix has you
follow the white rabbit.
knock, knock, Neo.
(`. ,-,
` `. ,;’ /
`. ,’/ .’
`. X /.’
.-;–”–.._` ` (
.’ / `
, ` ‘ Q ‘
, , `._ \
,.| ‘ `-.;_’
: . ` ; ` ` –,.._;
‘ ` , ) .’
`._ , ‘ /_
; ,”-,;’ “-
“-..__“–`
https://metasploit.com
=[ metasploit v6.1.28-dev ]
+ — –=[ 2197 exploits – 1163 auxiliary – 400 post ]
+ — –=[ 596 payloads – 45 encoders – 11 nops ]
+ — –=[ 9 evasion ]
Metasploit tip: You can pivot connections over sessions
started with the ssh_login modules
Cve指定平台Exp漏洞搜索搭配参数如下:
msf6 > grep windows search cve:2021
0 exploit/windows/http/advantech_iview_unauth_rce 2021-02-09 excellent Yes Advantech iView Unauthenticated Remote Code Execution
4 exploit/windows/local/canon_driver_privesc 2021-08-07 normal Yes Canon Driver Privilege Escalation
8 exploit/windows/local/cve_2021_21551_dbutil_memmove 2021-05-04 good Yes Dell DBUtil_2_3.sys IOCTL memmove
12 exploit/windows/http/fortilogger_arbitrary_fileupload 2021-02-26 normal Yes FortiLogger Arbitrary File Upload Exploit
17 exploit/windows/local/lexmark_driver_privesc 2021-07-15 normal Yes Lexmark Driver Privilege Escalation
20 exploit/windows/http/exchange_proxylogon_rce 2021-03-02 excellent Yes Microsoft Exchange ProxyLogon RCE
22 exploit/windows/http/sharepoint_unsafe_control 2021-05-11 excellent Yes Microsoft SharePoint Unsafe Control and ViewState RCE
23 exploit/windows/http/netmotion_mobility_mvcutil_deserialization 2021-02-08 excellent Yes NetMotion Mobility Server MvcUtil Java Deserialization
34 exploit/windows/local/cve_2021_1732_win32k 2021-02-10 good Yes Win32k ConsoleControl Offset Confusion
35 post/windows/gather/credentials/windows_sam_hivenightmare 2021-07-20 normal No Windows SAM secrets leak – HiveNightmare
msf6 >
更多
msf6 > help search
Usage: search [<options>] [<keywords>:<value>]
Prepending a value with ‘-‘ will exclude any matching results.
If no options or keywords are provided, cached results are displayed.
OPTIONS:
-h, –help Help banner
-I, –ignore Ignore the command if the only match has the same name as the search
-o, –output <filename> Send output to a file in csv format
-r, –sort-descending <column> Reverse the order of search results to descending order
-S, –filter <filter> Regex pattern used to filter search results
-s, –sort-ascending <column> Sort search results by the specified column in ascending order
-u, –use Use module if there is one result
Keywords:
aka : Modules with a matching AKA (also-known-as) name
author : Modules written by this author
arch : Modules affecting this architecture
bid : Modules with a matching Bugtraq ID
cve : Modules with a matching CVE ID
edb : Modules with a matching Exploit-DB ID
check : Modules that support the ‘check’ method
date : Modules with a matching disclosure date
description : Modules with a matching description
fullname : Modules with a matching full name
mod_time : Modules with a matching modification date name : Modules with a matching descriptive name
path : Modules with a matching path
platform : Modules affecting this platform
port : Modules with a matching port
rank : Modules with a matching rank (Can be descriptive (ex: ‘good’) or numeric with comparison operators (ex: ‘gte400’))
ref : Modules with a matching ref
reference : Modules with a matching reference
target : Modules affecting this target
type : Modules of a specific type (exploit, payload, auxiliary, encoder, evasion, post, or nop)
Supported search columns:
rank : Sort modules by their exploitabilty rank
date : Sort modules by their disclosure date. Alias for disclosure_date
disclosure_date : Sort modules by their disclosure date
name : Sort modules by their name
type : Sort modules by their type
check : Sort modules by whether or not they have a check method
searchExamples:
search cve:2009 type:exploit
search cve:2009 type:exploit platform:-linux
search cve:2009 -s name
search type:exploit -s type -r
发布者:全栈程序员-用户IM,转载请注明出处:https://javaforall.cn/196552.html原文链接:https://javaforall.cn
【正版授权,激活自己账号】: Jetbrains全家桶Ide使用,1年售后保障,每天仅需1毛
【官方授权 正版激活】: 官方授权 正版激活 支持Jetbrains家族下所有IDE 使用个人JB账号...